All the vulnerabilites related to cisco - ios_xr
cve-2011-0949
Vulnerability from cvelistv5
Published
2011-05-31 20:00
Modified
2024-09-17 03:27
Severity ?
Summary
Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:14:26.465Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20110525 Cisco IOS XR Software SSHv1 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-31T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20110525 Cisco IOS XR Software SSHv1 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-0949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20110525 Cisco IOS XR Software SSHv1 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-0949",
    "datePublished": "2011-05-31T20:00:00Z",
    "dateReserved": "2011-02-10T00:00:00Z",
    "dateUpdated": "2024-09-17T03:27:44.043Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1288
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:54
Summary
Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1288",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:04:38.895514Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:54:38.641Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-dos-WwDdghs2",
        "defect": [
          [
            "CSCuy67256",
            "CSCuz39742"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1288",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Enf Broker Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-dos-WwDdghs2",
          "defect": [
            [
              "CSCuy67256",
              "CSCuz39742"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1288",
    "datePublished": "2021-02-04T16:35:20.383278Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:54:38.641Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0776
Vulnerability from cvelistv5
Published
2015-06-12 14:00
Modified
2024-08-06 04:26
Severity ?
Summary
telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566.
References
http://www.securitytracker.com/id/1032560vdb-entry, x_refsource_SECTRACK
http://tools.cisco.com/security/center/viewAlert.x?alertId=39293vendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:26:10.146Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1032560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032560"
          },
          {
            "name": "20150610 Cisco IOS XR telnetd Packet Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39293"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-29T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1032560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032560"
        },
        {
          "name": "20150610 Cisco IOS XR telnetd Packet Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39293"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0776",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1032560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032560"
            },
            {
              "name": "20150610 Cisco IOS XR telnetd Packet Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39293"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0776",
    "datePublished": "2015-06-12T14:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:26:10.146Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1268
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:54
Summary
A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards IPv6 packets that have an IPv6 node-local multicast group address destination and are received on the management interfaces. An attacker could exploit this vulnerability by connecting to the same network as the management interfaces and injecting IPv6 packets that have an IPv6 node-local multicast group address destination. A successful exploit could allow the attacker to cause an IPv6 flood on the corresponding network. Depending on the number of Cisco IOS XR Software nodes on that network segment, exploitation could cause excessive network traffic, resulting in network degradation or a denial of service (DoS) condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xripv6-spJem78K"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1268",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:49:57.430099Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:54:23.194Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards IPv6 packets that have an IPv6 node-local multicast group address destination and are received on the management interfaces. An attacker could exploit this vulnerability by connecting to the same network as the management interfaces and injecting IPv6 packets that have an IPv6 node-local multicast group address destination. A successful exploit could allow the attacker to cause an IPv6 flood on the corresponding network. Depending on the number of Cisco IOS XR Software nodes on that network segment, exploitation could cause excessive network traffic, resulting in network degradation or a denial of service (DoS) condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1076",
              "description": "CWE-1076",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:25",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xripv6-spJem78K"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xripv6-spJem78K",
        "defect": [
          [
            "CSCvv45504"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1268",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards IPv6 packets that have an IPv6 node-local multicast group address destination and are received on the management interfaces. An attacker could exploit this vulnerability by connecting to the same network as the management interfaces and injecting IPv6 packets that have an IPv6 node-local multicast group address destination. A successful exploit could allow the attacker to cause an IPv6 flood on the corresponding network. Depending on the number of Cisco IOS XR Software nodes on that network segment, exploitation could cause excessive network traffic, resulting in network degradation or a denial of service (DoS) condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1076"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software IPv6 Flood Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xripv6-spJem78K"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xripv6-spJem78K",
          "defect": [
            [
              "CSCvv45504"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1268",
    "datePublished": "2021-02-04T16:35:25.387755Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:54:23.194Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20191
Vulnerability from cvelistv5
Published
2023-09-13 16:41
Modified
2024-08-02 09:05
Summary
A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.459Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-dnx-acl-PyzDkeYF",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnx-acl-PyzDkeYF"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.4.1"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL.\r\n\r This vulnerability is due to incomplete support for this feature. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.\r\n\r   There are workarounds that address this vulnerability.\r\n\r   \r\n\r \r This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:53.685Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-dnx-acl-PyzDkeYF",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnx-acl-PyzDkeYF"
        }
      ],
      "source": {
        "advisory": "cisco-sa-dnx-acl-PyzDkeYF",
        "defects": [
          "CSCwe63504"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20191",
    "datePublished": "2023-09-13T16:41:32.625Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-08-02T09:05:35.459Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-1154
Vulnerability from cvelistv5
Published
2009-08-21 17:00
Modified
2024-09-16 22:45
Severity ?
Summary
Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:04:48.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1022756",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022756"
          },
          {
            "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-08-21T17:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1022756",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022756"
        },
        {
          "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-1154",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1022756",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1022756"
            },
            {
              "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-1154",
    "datePublished": "2009-08-21T17:00:00Z",
    "dateReserved": "2009-03-26T00:00:00Z",
    "dateUpdated": "2024-09-16T22:45:31.228Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3378
Vulnerability from cvelistv5
Published
2014-09-20 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468.
References
http://secunia.com/advisories/59632third-party-advisory, x_refsource_SECUNIA
http://tools.cisco.com/security/center/viewAlert.x?alertId=35775x_refsource_CONFIRM
http://secunia.com/advisories/59649third-party-advisory, x_refsource_SECUNIA
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1030878vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/96067vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/69957vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "59632",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59632"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775"
          },
          {
            "name": "59649",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59649"
          },
          {
            "name": "20140918 Cisco IOS XR Software Malformed TACACS+ Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378"
          },
          {
            "name": "1030878",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030878"
          },
          {
            "name": "ciscoiosxr-cve20143378-dos(96067)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96067"
          },
          {
            "name": "69957",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69957"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "59632",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59632"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775"
        },
        {
          "name": "59649",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59649"
        },
        {
          "name": "20140918 Cisco IOS XR Software Malformed TACACS+ Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378"
        },
        {
          "name": "1030878",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030878"
        },
        {
          "name": "ciscoiosxr-cve20143378-dos(96067)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96067"
        },
        {
          "name": "69957",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69957"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3378",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "59632",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59632"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775"
            },
            {
              "name": "59649",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59649"
            },
            {
              "name": "20140918 Cisco IOS XR Software Malformed TACACS+ Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378"
            },
            {
              "name": "1030878",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030878"
            },
            {
              "name": "ciscoiosxr-cve20143378-dos(96067)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96067"
            },
            {
              "name": "69957",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69957"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3378",
    "datePublished": "2014-09-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4223
Vulnerability from cvelistv5
Published
2015-06-25 16:00
Modified
2024-08-06 06:11
Severity ?
Summary
Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478.
References
http://www.securitytracker.com/id/1032715vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/75399vdb-entry, x_refsource_BID
http://tools.cisco.com/security/center/viewAlert.x?alertId=39509vendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:11:11.734Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1032715",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032715"
          },
          {
            "name": "75399",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75399"
          },
          {
            "name": "20150624 Cisco IOS XR MPLS LDP Packet Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1032715",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032715"
        },
        {
          "name": "75399",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75399"
        },
        {
          "name": "20150624 Cisco IOS XR MPLS LDP Packet Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4223",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1032715",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032715"
            },
            {
              "name": "75399",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75399"
            },
            {
              "name": "20150624 Cisco IOS XR MPLS LDP Packet Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4223",
    "datePublished": "2015-06-25T16:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:11:11.734Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8014
Vulnerability from cvelistv5
Published
2014-12-18 16:00
Modified
2024-08-06 13:10
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.129Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1031396",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031396"
          },
          {
            "name": "20141217 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-12-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1031396",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031396"
        },
        {
          "name": "20141217 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-8014",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1031396",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031396"
            },
            {
              "name": "20141217 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-8014",
    "datePublished": "2014-12-18T16:00:00",
    "dateReserved": "2014-10-08T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-3035
Vulnerability from cvelistv5
Published
2010-08-30 20:00
Modified
2024-11-15 18:02
Severity ?
Summary
Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/61443vdb-entry, x_refsource_XF
http://www.securitytracker.com/id?1024371vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtmlvendor-advisory, x_refsource_CISCO
http://mailman.nanog.org/pipermail/nanog/2010-August/024837.htmlmailing-list, x_refsource_MLIST
http://secunia.com/advisories/41190third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/2227vdb-entry, x_refsource_VUPEN
http://osvdb.org/67696vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:46.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ciscoiosxr-bgp-packet-dos(61443)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
          },
          {
            "name": "1024371",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024371"
          },
          {
            "name": "20100827 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
          },
          {
            "name": "[nanog] 20100827 Did your BGP crash today?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
          },
          {
            "name": "41190",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41190"
          },
          {
            "name": "ADV-2010-2227",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2227"
          },
          {
            "name": "67696",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/67696"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2010-3035",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:40:14.918410Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2010-3035"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T18:02:56.974Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "ciscoiosxr-bgp-packet-dos(61443)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
        },
        {
          "name": "1024371",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024371"
        },
        {
          "name": "20100827 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
        },
        {
          "name": "[nanog] 20100827 Did your BGP crash today?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
        },
        {
          "name": "41190",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41190"
        },
        {
          "name": "ADV-2010-2227",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2227"
        },
        {
          "name": "67696",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/67696"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-3035",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ciscoiosxr-bgp-packet-dos(61443)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
            },
            {
              "name": "1024371",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024371"
            },
            {
              "name": "20100827 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
            },
            {
              "name": "[nanog] 20100827 Did your BGP crash today?",
              "refsource": "MLIST",
              "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
            },
            {
              "name": "41190",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41190"
            },
            {
              "name": "ADV-2010-2227",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2227"
            },
            {
              "name": "67696",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/67696"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-3035",
    "datePublished": "2010-08-30T20:00:00",
    "dateReserved": "2010-08-17T00:00:00",
    "dateUpdated": "2024-11-15T18:02:56.974Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0136
Vulnerability from cvelistv5
Published
2018-01-31 20:00
Modified
2024-12-02 21:24
Severity ?
Summary
A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. A software maintenance upgrade (SMU) has been made available that addresses this vulnerability. The fix has also been incorporated into service pack 7 for Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.885Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "102905",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102905"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
          },
          {
            "name": "1040315",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040315"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0136",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T19:11:34.315844Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T21:24:47.666Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Aggregation Services Router 9000 Series",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Aggregation Services Router 9000 Series"
            }
          ]
        }
      ],
      "datePublic": "2018-01-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. A software maintenance upgrade (SMU) has been made available that addresses this vulnerability. The fix has also been incorporated into service pack 7 for Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-02-03T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "102905",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102905"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
        },
        {
          "name": "1040315",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040315"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0136",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Aggregation Services Router 9000 Series",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Aggregation Services Router 9000 Series"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. A software maintenance upgrade (SMU) has been made available that addresses this vulnerability. The fix has also been incorporated into service pack 7 for Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "102905",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102905"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
            },
            {
              "name": "1040315",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040315"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0136",
    "datePublished": "2018-01-31T20:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-12-02T21:24:47.666Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-9205
Vulnerability from cvelistv5
Published
2016-12-14 00:37
Modified
2024-08-06 02:42
Severity ?
Summary
A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1.BASE. Known Fixed Releases: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:42:11.063Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr"
          },
          {
            "name": "94813",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94813"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2016-12-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1.BASE. Known Fixed Releases: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "unspecified",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-14T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr"
        },
        {
          "name": "94813",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94813"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-9205",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1.BASE. Known Fixed Releases: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "unspecified"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr"
            },
            {
              "name": "94813",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94813"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-9205",
    "datePublished": "2016-12-14T00:37:00",
    "dateReserved": "2016-11-06T00:00:00",
    "dateUpdated": "2024-08-06T02:42:11.063Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-3295
Vulnerability from cvelistv5
Published
2012-05-02 10:00
Modified
2024-08-06 23:29
Severity ?
Summary
The NETIO and IPV4_IO processes in Cisco IOS XR 3.8 through 4.1, as used in Cisco Carrier Routing System and other products, allow remote attackers to cause a denial of service (CPU consumption) via crafted network traffic, aka Bug ID CSCti59888.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:29:56.765Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1027005",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027005"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7"
          },
          {
            "name": "1027006",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027006"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The NETIO and IPV4_IO processes in Cisco IOS XR 3.8 through 4.1, as used in Cisco Carrier Routing System and other products, allow remote attackers to cause a denial of service (CPU consumption) via crafted network traffic, aka Bug ID CSCti59888."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-18T09:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1027005",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027005"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7"
        },
        {
          "name": "1027006",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027006"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-3295",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The NETIO and IPV4_IO processes in Cisco IOS XR 3.8 through 4.1, as used in Cisco Carrier Routing System and other products, allow remote attackers to cause a denial of service (CPU consumption) via crafted network traffic, aka Bug ID CSCti59888."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1027005",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027005"
            },
            {
              "name": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7",
              "refsource": "CONFIRM",
              "url": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7"
            },
            {
              "name": "1027006",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027006"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-3295",
    "datePublished": "2012-05-02T10:00:00",
    "dateReserved": "2011-08-29T00:00:00",
    "dateUpdated": "2024-08-06T23:29:56.765Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0637
Vulnerability from cvelistv5
Published
2009-03-27 16:00
Modified
2024-08-07 04:40
Severity ?
Summary
The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.125Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20090325 Cisco IOS Software Secure Copy Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
          },
          {
            "name": "34438",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34438"
          },
          {
            "name": "1021899",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1021899"
          },
          {
            "name": "ios-scp-priv-escalation(49423)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
          },
          {
            "name": "34247",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34247"
          },
          {
            "name": "ADV-2009-0851",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0851"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20090325 Cisco IOS Software Secure Copy Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
        },
        {
          "name": "34438",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34438"
        },
        {
          "name": "1021899",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1021899"
        },
        {
          "name": "ios-scp-priv-escalation(49423)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
        },
        {
          "name": "34247",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34247"
        },
        {
          "name": "ADV-2009-0851",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0851"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-0637",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20090325 Cisco IOS Software Secure Copy Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
            },
            {
              "name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
            },
            {
              "name": "34438",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34438"
            },
            {
              "name": "1021899",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1021899"
            },
            {
              "name": "ios-scp-priv-escalation(49423)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
            },
            {
              "name": "34247",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34247"
            },
            {
              "name": "ADV-2009-0851",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0851"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-0637",
    "datePublished": "2009-03-27T16:00:00",
    "dateReserved": "2009-02-18T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.125Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-3876
Vulnerability from cvelistv5
Published
2017-05-16 17:00
Modified
2024-08-05 14:39
Severity ?
Summary
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T14:39:41.338Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "98284",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98284"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"
          },
          {
            "name": "1038393",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038393"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-05-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "98284",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98284"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"
        },
        {
          "name": "1038393",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038393"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-3876",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "98284",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98284"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"
            },
            {
              "name": "1038393",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038393"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-3876",
    "datePublished": "2017-05-16T17:00:00",
    "dateReserved": "2016-12-21T00:00:00",
    "dateUpdated": "2024-08-05T14:39:41.338Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6718
Vulnerability from cvelistv5
Published
2017-07-04 00:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.052Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1"
          },
          {
            "name": "1038741",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038741"
          },
          {
            "name": "99226",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99226"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Privilege Escalation Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-06T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1"
        },
        {
          "name": "1038741",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038741"
        },
        {
          "name": "99226",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99226"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6718",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Privilege Escalation Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1"
            },
            {
              "name": "1038741",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038741"
            },
            {
              "name": "99226",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99226"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6718",
    "datePublished": "2017-07-04T00:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:17.052Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34722
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.254Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34722",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:10.838609Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:36.407Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:19",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-cmd-inj-wbZKvPxc",
        "defect": [
          [
            "CSCvx48001",
            "CSCvx48002"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34722",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-cmd-inj-wbZKvPxc",
          "defect": [
            [
              "CSCvx48001",
              "CSCvx48002"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34722",
    "datePublished": "2021-09-09T05:01:20.026571Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:36.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0167
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:24
Severity ?
Summary
Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:16.810Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
          },
          {
            "name": "1040586",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040586"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
          },
          {
            "name": "103564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103564"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0167",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:25:01.571442Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0167"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:24:23.697Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS, IOS XE, and IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS, IOS XE, and IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2018-03-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-19T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
        },
        {
          "name": "1040586",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040586"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
        },
        {
          "name": "103564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103564"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0167",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS, IOS XE, and IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS, IOS XE, and IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
            },
            {
              "name": "1040586",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040586"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
            },
            {
              "name": "103564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103564"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0167",
    "datePublished": "2018-03-28T22:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-13T18:24:23.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1485
Vulnerability from cvelistv5
Published
2021-04-08 04:07
Modified
2024-11-08 23:26
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to an affected command. A successful exploit could allow the attacker to execute commands on the underlying Linux OS with root privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.330Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210407 Cisco IOS XR Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1485",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:45:23.048764Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:26:01.123Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to an affected command. A successful exploit could allow the attacker to execute commands on the underlying Linux OS with root privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-88",
              "description": "CWE-88",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-04-08T04:07:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210407 Cisco IOS XR Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xr-cmdinj-vsKGherc",
        "defect": [
          [
            "CSCvu63474"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-04-07T16:00:00",
          "ID": "CVE-2021-1485",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to an affected command. A successful exploit could allow the attacker to execute commands on the underlying Linux OS with root privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.6",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-88"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210407 Cisco IOS XR Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xr-cmdinj-vsKGherc",
          "defect": [
            [
              "CSCvu63474"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1485",
    "datePublished": "2021-04-08T04:07:22.485519Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:26:01.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3353
Vulnerability from cvelistv5
Published
2014-09-04 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.148Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
          },
          {
            "name": "69506",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69506"
          },
          {
            "name": "60205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60205"
          },
          {
            "name": "1030790",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030790"
          },
          {
            "name": "20140902 Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
          },
          {
            "name": "ciscoiosxr-cve20143353-dos(95623)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95623"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
        },
        {
          "name": "69506",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69506"
        },
        {
          "name": "60205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60205"
        },
        {
          "name": "1030790",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030790"
        },
        {
          "name": "20140902 Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
        },
        {
          "name": "ciscoiosxr-cve20143353-dos(95623)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95623"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3353",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
            },
            {
              "name": "69506",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69506"
            },
            {
              "name": "60205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60205"
            },
            {
              "name": "1030790",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030790"
            },
            {
              "name": "20140902 Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
            },
            {
              "name": "ciscoiosxr-cve20143353-dos(95623)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95623"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3353",
    "datePublished": "2014-09-04T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.148Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12355
Vulnerability from cvelistv5
Published
2017-11-30 09:00
Modified
2024-08-05 18:36
Severity ?
Summary
A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:55.825Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101989",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101989"
          },
          {
            "name": "1039927",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039927"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-11-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-01T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "101989",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101989"
        },
        {
          "name": "1039927",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039927"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-12355",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101989",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101989"
            },
            {
              "name": "1039927",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039927"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-12355",
    "datePublished": "2017-11-30T09:00:00",
    "dateReserved": "2017-08-03T00:00:00",
    "dateUpdated": "2024-08-05T18:36:55.825Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34718
Vulnerability from cvelistv5
Published
2021-09-09 05:00
Modified
2024-11-07 22:01
Summary
A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to insufficient input validation of arguments that are supplied by the user for a specific file transfer method. An attacker with lower-level privileges could exploit this vulnerability by specifying Secure Copy Protocol (SCP) parameters when authenticating to a device. A successful exploit could allow the attacker to elevate their privileges and retrieve and upload files on a device that they should not have access to.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.124Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Arbitrary File Read and Write Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34718",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:15.314953Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:01:03.620Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to insufficient input validation of arguments that are supplied by the user for a specific file transfer method. An attacker with lower-level privileges could exploit this vulnerability by specifying Secure Copy Protocol (SCP) parameters when authenticating to a device. A successful exploit could allow the attacker to elevate their privileges and retrieve and upload files on a device that they should not have access to."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-88",
              "description": "CWE-88",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:00:43",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Arbitrary File Read and Write Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-scp-inject-QwZOCv2",
        "defect": [
          [
            "CSCvx48017"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Arbitrary File Read and Write Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34718",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Arbitrary File Read and Write Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to insufficient input validation of arguments that are supplied by the user for a specific file transfer method. An attacker with lower-level privileges could exploit this vulnerability by specifying Secure Copy Protocol (SCP) parameters when authenticating to a device. A successful exploit could allow the attacker to elevate their privileges and retrieve and upload files on a device that they should not have access to."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-88"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Arbitrary File Read and Write Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-scp-inject-QwZOCv2",
          "defect": [
            [
              "CSCvx48017"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34718",
    "datePublished": "2021-09-09T05:00:43.820831Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:01:03.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1846
Vulnerability from cvelistv5
Published
2019-05-16 01:20
Modified
2024-11-21 19:23
Summary
A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-asr9k-mpls-dos"
          },
          {
            "name": "108363",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108363"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1846",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:19.418046Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:23:38.523Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-17T12:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-asr9k-mpls-dos"
        },
        {
          "name": "108363",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108363"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-iosxr-mpls-dos",
        "defect": [
          [
            "CSCvk63685"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1846",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers MPLS OAM Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-asr9k-mpls-dos"
            },
            {
              "name": "108363",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108363"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-iosxr-mpls-dos",
          "defect": [
            [
              "CSCvk63685"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1846",
    "datePublished": "2019-05-16T01:20:47.585647Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:23:38.523Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2055
Vulnerability from cvelistv5
Published
2009-08-19 17:00
Modified
2024-11-15 18:03
Severity ?
Summary
Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session reset) via a BGP UPDATE message with an invalid attribute, as demonstrated in the wild on 17 August 2009.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:36:20.975Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[nanog] 20090817 RE: Anyone else seeing \"(invalid or corrupt AS path) 3 bytes E01100\" ?",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mailman.nanog.org/pipermail/nanog/2009-August/012719.html"
          },
          {
            "name": "1022739",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022739"
          },
          {
            "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2009-2055",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:41:43.520580Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2009-2055"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T18:03:07.837Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session reset) via a BGP UPDATE message with an invalid attribute, as demonstrated in the wild on 17 August 2009."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-08-19T17:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "[nanog] 20090817 RE: Anyone else seeing \"(invalid or corrupt AS path) 3 bytes E01100\" ?",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mailman.nanog.org/pipermail/nanog/2009-August/012719.html"
        },
        {
          "name": "1022739",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022739"
        },
        {
          "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-2055",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session reset) via a BGP UPDATE message with an invalid attribute, as demonstrated in the wild on 17 August 2009."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[nanog] 20090817 RE: Anyone else seeing \"(invalid or corrupt AS path) 3 bytes E01100\" ?",
              "refsource": "MLIST",
              "url": "http://mailman.nanog.org/pipermail/nanog/2009-August/012719.html"
            },
            {
              "name": "1022739",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1022739"
            },
            {
              "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-2055",
    "datePublished": "2009-08-19T17:00:00Z",
    "dateReserved": "2009-06-12T00:00:00Z",
    "dateUpdated": "2024-11-15T18:03:07.837Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34737
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.091Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34737",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:21.168817Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:23.958Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "CWE-476",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-dhcp-dos-pjPVReLU",
        "defect": [
          [
            "CSCvw95930"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34737",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-476"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-dhcp-dos-pjPVReLU",
          "defect": [
            [
              "CSCvw95930"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34737",
    "datePublished": "2021-09-09T05:01:30.516919Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:23.958Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1313
Vulnerability from cvelistv5
Published
2021-02-04 16:56
Modified
2024-11-08 23:43
Summary
Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1313",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:04:19.104055Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:43:39.433Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:56:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-dos-WwDdghs2",
        "defect": [
          [
            "CSCuy67256",
            "CSCuz39742"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1313",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Enf Broker Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software Enf Broker Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-dos-WwDdghs2",
          "defect": [
            [
              "CSCuy67256",
              "CSCuz39742"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1313",
    "datePublished": "2021-02-04T16:56:20.272361Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:43:39.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20236
Vulnerability from cvelistv5
Published
2023-09-13 16:39
Modified
2024-10-23 19:10
Summary
A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr_software:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.9.2",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20236",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:36:16.200980Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:10:48.388Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "5.2.0"
            },
            {
              "status": "affected",
              "version": "5.2.1"
            },
            {
              "status": "affected",
              "version": "5.2.2"
            },
            {
              "status": "affected",
              "version": "5.2.4"
            },
            {
              "status": "affected",
              "version": "5.2.3"
            },
            {
              "status": "affected",
              "version": "5.2.5"
            },
            {
              "status": "affected",
              "version": "5.2.47"
            },
            {
              "status": "affected",
              "version": "5.3.0"
            },
            {
              "status": "affected",
              "version": "5.3.1"
            },
            {
              "status": "affected",
              "version": "5.3.2"
            },
            {
              "status": "affected",
              "version": "5.3.3"
            },
            {
              "status": "affected",
              "version": "5.3.4"
            },
            {
              "status": "affected",
              "version": "6.0.0"
            },
            {
              "status": "affected",
              "version": "6.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.1.1"
            },
            {
              "status": "affected",
              "version": "6.1.2"
            },
            {
              "status": "affected",
              "version": "6.1.3"
            },
            {
              "status": "affected",
              "version": "6.1.4"
            },
            {
              "status": "affected",
              "version": "6.1.12"
            },
            {
              "status": "affected",
              "version": "6.1.22"
            },
            {
              "status": "affected",
              "version": "6.1.32"
            },
            {
              "status": "affected",
              "version": "6.1.36"
            },
            {
              "status": "affected",
              "version": "6.1.42"
            },
            {
              "status": "affected",
              "version": "6.2.1"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.25"
            },
            {
              "status": "affected",
              "version": "6.2.11"
            },
            {
              "status": "affected",
              "version": "6.3.2"
            },
            {
              "status": "affected",
              "version": "6.3.3"
            },
            {
              "status": "affected",
              "version": "6.3.15"
            },
            {
              "status": "affected",
              "version": "6.4.1"
            },
            {
              "status": "affected",
              "version": "6.4.2"
            },
            {
              "status": "affected",
              "version": "6.4.3"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.5.25"
            },
            {
              "status": "affected",
              "version": "6.5.26"
            },
            {
              "status": "affected",
              "version": "6.5.28"
            },
            {
              "status": "affected",
              "version": "6.5.29"
            },
            {
              "status": "affected",
              "version": "6.5.32"
            },
            {
              "status": "affected",
              "version": "6.5.33"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "6.7.4"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device.\r\n\r This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-07T19:50:10.951Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB",
        "defects": [
          "CSCvz63925",
          "CSCvz63918",
          "CSCwe12502",
          "CSCvz63929",
          "CSCwi31568",
          "CSCwh78724",
          "CSCwi26526",
          "CSCwh70601",
          "CSCwh78727",
          "CSCwj83430",
          "CSCwj88475"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20236",
    "datePublished": "2023-09-13T16:39:19.418Z",
    "dateReserved": "2022-10-27T18:47:50.370Z",
    "dateUpdated": "2024-10-23T19:10:48.388Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20821
Vulnerability from cvelistv5
Published
2022-05-26 14:00
Modified
2024-10-29 16:11
Summary
A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.991Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20821",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-29T16:11:07.480784Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-05-23",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2022-20821"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-29T16:11:35.841Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-05-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "In May 2022, the Cisco PSIRT became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers apply suitable workaround or upgrade to a fixed software release to remediate this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-26T14:00:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-redis-ABJyE5xK",
        "defect": [
          [
            "CSCwb82689"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Health Check Open Port Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-05-20T23:00:00",
          "ID": "CVE-2022-20821",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Health Check Open Port Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "In May 2022, the Cisco PSIRT became aware of attempted exploitation of this vulnerability in the wild. Cisco strongly recommends that customers apply suitable workaround or upgrade to a fixed software release to remediate this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220520 Cisco IOS XR Software Health Check Open Port Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-redis-ABJyE5xK",
          "defect": [
            [
              "CSCwb82689"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20821",
    "datePublished": "2022-05-26T14:00:31.613559Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-10-29T16:11:35.841Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1918
Vulnerability from cvelistv5
Published
2019-08-07 21:10
Modified
2024-11-21 19:18
Summary
A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS–IS process, resulting in a DoS condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:51.266Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190807 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1918",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:57:38.364227Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:18:11.727Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS\u0026ndash;IS process, resulting in a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-07T21:10:21",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190807 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190807-iosxr-isis-dos-1918",
        "defect": [
          [
            "CSCvp90854"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-07T16:00:00-0700",
          "ID": "CVE-2019-1918",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS\u0026ndash;IS process, resulting in a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190807 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190807-iosxr-isis-dos-1918",
          "defect": [
            [
              "CSCvp90854"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1918",
    "datePublished": "2019-08-07T21:10:21.824782Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:18:11.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3364
Vulnerability from cvelistv5
Published
2020-06-18 02:17
Modified
2024-11-15 17:00
Summary
A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:58.194Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200617 Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3364",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:21:09.711658Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:00:36.541Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-06-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-18T02:17:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200617 Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xracl-zbWSWREt",
        "defect": [
          [
            "CSCvt55079"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-06-17T16:00:00",
          "ID": "CVE-2020-3364",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200617 Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xracl-zbWSWREt",
          "defect": [
            [
              "CSCvt55079"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3364",
    "datePublished": "2020-06-18T02:17:17.974038Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:00:36.541Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20343
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:41
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20343",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:41:16.378675Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:41:38.914Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.92"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.15"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.6.11"
            },
            {
              "status": "affected",
              "version": "6.5.93"
            },
            {
              "status": "affected",
              "version": "6.6.12"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.90"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.0.11"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.2.12"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.16"
            },
            {
              "status": "affected",
              "version": "7.4.15"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.16"
            },
            {
              "status": "affected",
              "version": "7.3.27"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.15"
            },
            {
              "status": "affected",
              "version": "7.5.12"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.4"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.5.52"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device.\r\n\r\nThis vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:06.326Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-shellutil-HCb278wD",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-shellutil-HCb278wD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-shellutil-HCb278wD",
        "defects": [
          "CSCwi71881"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software CLI Arbitrary File Read Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20343",
    "datePublished": "2024-09-11T16:38:06.326Z",
    "dateReserved": "2023-11-08T15:08:07.643Z",
    "dateUpdated": "2024-09-11T20:41:38.914Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2176
Vulnerability from cvelistv5
Published
2014-06-14 10:00
Modified
2024-08-06 10:05
Severity ?
Summary
Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928.
References
http://secunia.com/advisories/58722third-party-advisory, x_refsource_SECUNIA
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6vendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/68005vdb-entry, x_refsource_BID
http://www.securitytracker.com/id/1030400vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:05:59.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "58722",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58722"
          },
          {
            "name": "20140611 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6"
          },
          {
            "name": "68005",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68005"
          },
          {
            "name": "1030400",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030400"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-20T12:57:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "58722",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58722"
        },
        {
          "name": "20140611 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6"
        },
        {
          "name": "68005",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68005"
        },
        {
          "name": "1030400",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030400"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2176",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "58722",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58722"
            },
            {
              "name": "20140611 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6"
            },
            {
              "name": "68005",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68005"
            },
            {
              "name": "1030400",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030400"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2176",
    "datePublished": "2014-06-14T10:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:05:59.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34719
Vulnerability from cvelistv5
Published
2021-09-09 05:00
Modified
2024-11-07 22:00
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.125Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34719",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:13.784833Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:55.836Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:00:53",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-privescal-dZYMrKf",
        "defect": [
          [
            "CSCvx48004",
            "CSCvx48007"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34719",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-privescal-dZYMrKf",
          "defect": [
            [
              "CSCvx48004",
              "CSCvx48007"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34719",
    "datePublished": "2021-09-09T05:00:53.764430Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:55.836Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2056
Vulnerability from cvelistv5
Published
2009-08-21 17:00
Modified
2024-09-17 03:37
Severity ?
Summary
Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:36:20.231Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1022756",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1022756"
          },
          {
            "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-08-21T17:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1022756",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1022756"
        },
        {
          "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-2056",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1022756",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1022756"
            },
            {
              "name": "20090818 Cisco IOS XR Software Border Gateway Protocol Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-2056",
    "datePublished": "2009-08-21T17:00:00Z",
    "dateReserved": "2009-06-12T00:00:00Z",
    "dateUpdated": "2024-09-17T03:37:38.827Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34771
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.259Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34771",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:43.915047Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:17.959Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-201",
              "description": "CWE-201",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:35",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-infodisc-CjLdGMc5",
        "defect": [
          [
            "CSCvy33646"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34771",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-201"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-infodisc-CjLdGMc5",
          "defect": [
            [
              "CSCvy33646"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34771",
    "datePublished": "2021-09-09T05:01:35.779748Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:17.959Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20135
Vulnerability from cvelistv5
Published
2023-09-13 16:38
Modified
2024-10-23 19:41
Summary
A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:36.157Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-lnt-L9zOkBz5",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20135",
                "options": [
                  {
                    "Exploitation": "None"
                  },
                  {
                    "Automatable": "No"
                  },
                  {
                    "Technical Impact": "Total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2023-11-15T16:36:16.730906Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-23T19:41:34.741Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system.\r\n\r This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:47.716Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-lnt-L9zOkBz5",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lnt-L9zOkBz5",
        "defects": [
          "CSCwd87928"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20135",
    "datePublished": "2023-09-13T16:38:36.593Z",
    "dateReserved": "2022-10-27T18:47:50.351Z",
    "dateUpdated": "2024-10-23T19:41:34.741Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0695
Vulnerability from cvelistv5
Published
2015-04-17 01:00
Modified
2024-08-06 04:17
Severity ?
Summary
Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1032139",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032139"
          },
          {
            "name": "74162",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74162"
          },
          {
            "name": "20150415 Cisco IOS XR Software BVI Routed Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-04-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1032139",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032139"
        },
        {
          "name": "74162",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/74162"
        },
        {
          "name": "20150415 Cisco IOS XR Software BVI Routed Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0695",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1032139",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032139"
            },
            {
              "name": "74162",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/74162"
            },
            {
              "name": "20150415 Cisco IOS XR Software BVI Routed Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0695",
    "datePublished": "2015-04-17T01:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20317
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:38
Summary
A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the section of this advisory. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20317",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:37:33.903637Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:38:58.530Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the  section of this advisory.\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-684",
              "description": "Incorrect Provision of Specified Functionality",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:33.082Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-l2services-2mvHdNuC",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-l2services-2mvHdNuC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-l2services-2mvHdNuC",
        "defects": [
          "CSCwh30122"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Layer 2 Services Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20317",
    "datePublished": "2024-09-11T16:38:33.082Z",
    "dateReserved": "2023-11-08T15:08:07.632Z",
    "dateUpdated": "2024-09-11T20:38:58.530Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-1927
Vulnerability from cvelistv5
Published
2006-04-20 18:00
Modified
2024-08-07 17:27
Severity ?
Summary
Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 or Cisco 12000 series routers, allows remote attackers to cause a denial of service (Line card crash) via certain MPLS packets, as identified by Cisco bug ID CSCsc77475.
References
http://www.vupen.com/english/advisories/2006/1433vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1015964vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/17607vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/25881vdb-entry, x_refsource_XF
http://secunia.com/advisories/19740third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtmlvendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:27:29.512Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1433",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1433"
          },
          {
            "name": "1015964",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015964"
          },
          {
            "name": "17607",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17607"
          },
          {
            "name": "cisco-iosxr-mpls-dos(25881)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
          },
          {
            "name": "19740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19740"
          },
          {
            "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 or Cisco 12000 series routers, allows remote attackers to cause a denial of service (Line card crash) via certain MPLS packets, as identified by Cisco bug ID CSCsc77475."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-1433",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1433"
        },
        {
          "name": "1015964",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015964"
        },
        {
          "name": "17607",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17607"
        },
        {
          "name": "cisco-iosxr-mpls-dos(25881)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
        },
        {
          "name": "19740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19740"
        },
        {
          "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1927",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 or Cisco 12000 series routers, allows remote attackers to cause a denial of service (Line card crash) via certain MPLS packets, as identified by Cisco bug ID CSCsc77475."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1433",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1433"
            },
            {
              "name": "1015964",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015964"
            },
            {
              "name": "17607",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17607"
            },
            {
              "name": "cisco-iosxr-mpls-dos(25881)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
            },
            {
              "name": "19740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19740"
            },
            {
              "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1927",
    "datePublished": "2006-04-20T18:00:00",
    "dateReserved": "2006-04-20T00:00:00",
    "dateUpdated": "2024-08-07T17:27:29.512Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4195
Vulnerability from cvelistv5
Published
2015-06-19 01:00
Modified
2024-08-06 06:04
Severity ?
Summary
Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127.
References
http://www.securityfocus.com/bid/75295vdb-entry, x_refsource_BID
http://tools.cisco.com/security/center/viewAlert.x?alertId=39402vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1032661vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:04:03.030Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "75295",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75295"
          },
          {
            "name": "20150618 Cisco IOS XR SSH Disconnect Error Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
          },
          {
            "name": "1032661",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032661"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "75295",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75295"
        },
        {
          "name": "20150618 Cisco IOS XR SSH Disconnect Error Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
        },
        {
          "name": "1032661",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032661"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "75295",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75295"
            },
            {
              "name": "20150618 Cisco IOS XR SSH Disconnect Error Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
            },
            {
              "name": "1032661",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032661"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4195",
    "datePublished": "2015-06-19T01:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:04:03.030Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20483
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-20 03:55
Summary
Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root. These vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "24.1.1"
              },
              {
                "status": "affected",
                "version": "24.2.1"
              },
              {
                "status": "affected",
                "version": "24.1.2"
              },
              {
                "status": "affected",
                "version": "24.2.11"
              },
              {
                "status": "affected",
                "version": "24.3.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20483",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-20T03:55:21.862Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            },
            {
              "status": "affected",
              "version": "24.3.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root.\r\n\r\nThese vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:57.862Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
        "defects": [
          "CSCwi81011"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR PON Controller Command Injection Vulnerabilities"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20483",
    "datePublished": "2024-09-11T16:38:57.862Z",
    "dateReserved": "2023-11-08T15:08:07.684Z",
    "dateUpdated": "2024-09-20T03:55:21.862Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1244
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:53
Summary
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.352Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1244",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:25:25.677398Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:53:52.330Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ioxr-l-zNhcGCBt",
        "defect": [
          [
            "CSCvr07463",
            "CSCvs70887"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1244",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ioxr-l-zNhcGCBt",
          "defect": [
            [
              "CSCvr07463",
              "CSCvs70887"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1244",
    "datePublished": "2021-02-04T16:35:34.076064Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:53:52.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0286
Vulnerability from cvelistv5
Published
2018-05-02 22:00
Modified
2024-11-29 15:11
Severity ?
Summary
A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:21:15.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "104083",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/104083"
          },
          {
            "name": "1040827",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040827"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0286",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-29T14:44:08.592246Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-29T15:11:05.990Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2018-05-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-05-05T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "104083",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/104083"
        },
        {
          "name": "1040827",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040827"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0286",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "104083",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/104083"
            },
            {
              "name": "1040827",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040827"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0286",
    "datePublished": "2018-05-02T22:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-29T15:11:05.990Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16020
Vulnerability from cvelistv5
Published
2020-01-26 04:30
Modified
2024-11-15 17:46
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.663Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16020",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:22:39.249238Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:46:32.554Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:30:57",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-evpn",
        "defect": [
          [
            "CSCvr74413",
            "CSCvr74986",
            "CSCvr80793",
            "CSCvr83742",
            "CSCvr84254"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-16020",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-evpn",
          "defect": [
            [
              "CSCvr74413",
              "CSCvr74986",
              "CSCvr80793",
              "CSCvr83742",
              "CSCvr84254"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16020",
    "datePublished": "2020-01-26T04:30:57.751382Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-15T17:46:32.554Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6432
Vulnerability from cvelistv5
Published
2016-01-05 02:00
Modified
2024-08-06 07:22
Severity ?
Summary
Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:22:21.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1034570",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1034570"
          },
          {
            "name": "20160104 Cisco IOS XR Software OSPF Link State Advertisement PCE Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160104-iosxr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-05T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1034570",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1034570"
        },
        {
          "name": "20160104 Cisco IOS XR Software OSPF Link State Advertisement PCE Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160104-iosxr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6432",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1034570",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1034570"
            },
            {
              "name": "20160104 Cisco IOS XR Software OSPF Link State Advertisement PCE Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160104-iosxr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6432",
    "datePublished": "2016-01-05T02:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:22:21.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34728
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.161Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34728",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:09.558894Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:30.308Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:25",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-privescal-dZYMrKf",
        "defect": [
          [
            "CSCvx48004",
            "CSCvx48007"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34728",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-privescal-dZYMrKf",
          "defect": [
            [
              "CSCvx48004",
              "CSCvx48007"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34728",
    "datePublished": "2021-09-09T05:01:25.148942Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:30.308Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-1928
Vulnerability from cvelistv5
Published
2006-04-20 18:00
Modified
2024-08-07 17:27
Severity ?
Summary
Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or "MPLS packet handling problems") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531.
References
http://www.vupen.com/english/advisories/2006/1433vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1015964vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/17607vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/25881vdb-entry, x_refsource_XF
http://secunia.com/advisories/19740third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtmlvendor-advisory, x_refsource_CISCO
http://www.osvdb.org/24811vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:27:29.587Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-1433",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1433"
          },
          {
            "name": "1015964",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015964"
          },
          {
            "name": "17607",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17607"
          },
          {
            "name": "cisco-iosxr-mpls-dos(25881)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
          },
          {
            "name": "19740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19740"
          },
          {
            "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
          },
          {
            "name": "24811",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24811"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or \"MPLS packet handling problems\") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-1433",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1433"
        },
        {
          "name": "1015964",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015964"
        },
        {
          "name": "17607",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17607"
        },
        {
          "name": "cisco-iosxr-mpls-dos(25881)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
        },
        {
          "name": "19740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19740"
        },
        {
          "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
        },
        {
          "name": "24811",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24811"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1928",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or \"MPLS packet handling problems\") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-1433",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1433"
            },
            {
              "name": "1015964",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015964"
            },
            {
              "name": "17607",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17607"
            },
            {
              "name": "cisco-iosxr-mpls-dos(25881)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
            },
            {
              "name": "19740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19740"
            },
            {
              "name": "20060419 Cisco IOS XR MPLS Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
            },
            {
              "name": "24811",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24811"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1928",
    "datePublished": "2006-04-20T18:00:00",
    "dateReserved": "2006-04-20T00:00:00",
    "dateUpdated": "2024-08-07T17:27:29.587Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1243
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:53
Summary
A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:56.218Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1243",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:04:35.326532Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:53:36.864Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:40",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snmp-7MKrW7Nq",
        "defect": [
          [
            "CSCvt93184"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1243",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software SNMP Management Plane Protection ACL Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-snmp-7MKrW7Nq",
          "defect": [
            [
              "CSCvt93184"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1243",
    "datePublished": "2021-02-04T16:35:40.306287Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:53:36.864Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0175
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:23
Severity ?
Summary
Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:14:17.061Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
          },
          {
            "name": "1040586",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040586"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
          },
          {
            "name": "103564",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103564"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0175",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:23:01.520865Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0175"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:23:18.790Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS, IOS XE, and IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS, IOS XE, and IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2018-03-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-19T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
        },
        {
          "name": "1040586",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040586"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
        },
        {
          "name": "103564",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103564"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0175",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS, IOS XE, and IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS, IOS XE, and IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
            },
            {
              "name": "1040586",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040586"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
            },
            {
              "name": "103564",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103564"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0175",
    "datePublished": "2018-03-28T22:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-13T18:23:18.790Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-44487
Vulnerability from cvelistv5
Published
2023-10-10 00:00
Modified
2024-08-19 07:48
Summary
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
References
https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73
https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/
https://aws.amazon.com/security/security-bulletins/AWS-2023-011/
https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack
https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/
https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/
https://news.ycombinator.com/item?id=37831062
https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/
https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack
https://github.com/envoyproxy/envoy/pull/30055
https://github.com/haproxy/haproxy/issues/2312
https://github.com/eclipse/jetty.project/issues/10679
https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764
https://github.com/nghttp2/nghttp2/pull/1961
https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61
https://github.com/alibaba/tengine/issues/1872
https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2
https://news.ycombinator.com/item?id=37830987
https://news.ycombinator.com/item?id=37830998
https://github.com/caddyserver/caddy/issues/5877
https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/
https://github.com/bcdannyboy/CVE-2023-44487
https://github.com/grpc/grpc-go/pull/6703
https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244
https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0
https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html
https://my.f5.com/manage/s/article/K000137106
https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/
https://bugzilla.proxmox.com/show_bug.cgi?id=4988
https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9
https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected
https://github.com/microsoft/CBL-Mariner/pull/6381
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo
https://github.com/facebook/proxygen/pull/466
https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088
https://github.com/micrictor/http2-rst-stream
https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve
https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/
https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf
https://github.com/h2o/h2o/pull/3291
https://github.com/nodejs/node/pull/50121
https://github.com/dotnet/announcements/issues/277
https://github.com/golang/go/issues/63417
https://github.com/advisories/GHSA-vx74-f528-fxqg
https://github.com/apache/trafficserver/pull/10564
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487
https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14
https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q
https://www.openwall.com/lists/oss-security/2023/10/10/6
https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487
https://github.com/opensearch-project/data-prepper/issues/3474
https://github.com/kubernetes/kubernetes/pull/121120
https://github.com/oqtane/oqtane.framework/discussions/3367
https://github.com/advisories/GHSA-xpw8-rcwv-8f8p
https://netty.io/news/2023/10/10/4-1-100-Final.html
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/
https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack
https://news.ycombinator.com/item?id=37837043
https://github.com/kazu-yamamoto/http2/issues/93
https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html
https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1
https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113
https://www.debian.org/security/2023/dsa-5522vendor-advisory
https://www.debian.org/security/2023/dsa-5521vendor-advisory
https://access.redhat.com/security/cve/cve-2023-44487
https://github.com/ninenines/cowboy/issues/1615
https://github.com/varnishcache/varnish-cache/issues/3996
https://github.com/tempesta-tech/tempesta/issues/1986
https://blog.vespa.ai/cve-2023-44487/
https://github.com/etcd-io/etcd/issues/16740
https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event
https://istio.io/latest/news/security/istio-security-2023-004/
https://github.com/junkurihara/rust-rpxy/issues/97
https://bugzilla.suse.com/show_bug.cgi?id=1216123
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://ubuntu.com/security/CVE-2023-44487
https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125
https://github.com/advisories/GHSA-qppj-fm5r-hxr3
https://github.com/apache/httpd-site/pull/10
https://github.com/projectcontour/contour/pull/5826
https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632
https://github.com/line/armeria/pull/5232
https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/
https://security.paloaltonetworks.com/CVE-2023-44487
https://github.com/akka/akka-http/issues/4323
https://github.com/openresty/openresty/issues/930
https://github.com/apache/apisix/issues/10320
https://github.com/Azure/AKS/issues/3947
https://github.com/Kong/kong/discussions/11741
https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487
https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/
https://github.com/caddyserver/caddy/releases/tag/v2.7.5
https://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlmailing-list
http://www.openwall.com/lists/oss-security/2023/10/13/4mailing-list
http://www.openwall.com/lists/oss-security/2023/10/13/9mailing-list
https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/
https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/vendor-advisory
https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/
https://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlmailing-list
https://security.netapp.com/advisory/ntap-20231016-0001/
https://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlmailing-list
http://www.openwall.com/lists/oss-security/2023/10/18/4mailing-list
http://www.openwall.com/lists/oss-security/2023/10/18/8mailing-list
http://www.openwall.com/lists/oss-security/2023/10/19/6mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/vendor-advisory
http://www.openwall.com/lists/oss-security/2023/10/20/8mailing-list
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlmailing-list
https://www.debian.org/security/2023/dsa-5540vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlmailing-list
https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlmailing-list
https://www.debian.org/security/2023/dsa-5549vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/vendor-advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/vendor-advisory
https://www.debian.org/security/2023/dsa-5558vendor-advisory
https://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlmailing-list
https://security.gentoo.org/glsa/202311-09vendor-advisory
https://www.debian.org/security/2023/dsa-5570vendor-advisory
https://security.netapp.com/advisory/ntap-20240426-0007/
https://security.netapp.com/advisory/ntap-20240621-0006/
https://security.netapp.com/advisory/ntap-20240621-0007/
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "http",
            "vendor": "ietf",
            "versions": [
              {
                "status": "affected",
                "version": "2.0"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-44487",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-23T20:34:21.334116Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-10-10",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-44487"
              },
              "type": "kev"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-400",
                "description": "CWE-400 Uncontrolled Resource Consumption",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-23T20:35:03.253Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-19T07:48:04.546Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=37831062"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/envoyproxy/envoy/pull/30055"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/haproxy/haproxy/issues/2312"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/eclipse/jetty.project/issues/10679"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nghttp2/nghttp2/pull/1961"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/alibaba/tengine/issues/1872"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=37830987"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=37830998"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/caddyserver/caddy/issues/5877"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/bcdannyboy/CVE-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/grpc/grpc-go/pull/6703"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://my.f5.com/manage/s/article/K000137106"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.proxmox.com/show_bug.cgi?id=4988"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/microsoft/CBL-Mariner/pull/6381"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/facebook/proxygen/pull/466"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/micrictor/http2-rst-stream"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/h2o/h2o/pull/3291"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/nodejs/node/pull/50121"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/dotnet/announcements/issues/277"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/golang/go/issues/63417"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/advisories/GHSA-vx74-f528-fxqg"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/trafficserver/pull/10564"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2023/10/10/6"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/opensearch-project/data-prepper/issues/3474"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/kubernetes/kubernetes/pull/121120"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/oqtane/oqtane.framework/discussions/3367"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/advisories/GHSA-xpw8-rcwv-8f8p"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://netty.io/news/2023/10/10/4-1-100-Final.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://news.ycombinator.com/item?id=37837043"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/kazu-yamamoto/http2/issues/93"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113"
          },
          {
            "name": "DSA-5522",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5522"
          },
          {
            "name": "DSA-5521",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5521"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/cve-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/ninenines/cowboy/issues/1615"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/varnishcache/varnish-cache/issues/3996"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/tempesta-tech/tempesta/issues/1986"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.vespa.ai/cve-2023-44487/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/etcd-io/etcd/issues/16740"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://istio.io/latest/news/security/istio-security-2023-004/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/junkurihara/rust-rpxy/issues/97"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.suse.com/show_bug.cgi?id=1216123"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://ubuntu.com/security/CVE-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/advisories/GHSA-qppj-fm5r-hxr3"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/httpd-site/pull/10"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/projectcontour/contour/pull/5826"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/line/armeria/pull/5232"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.paloaltonetworks.com/CVE-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/akka/akka-http/issues/4323"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/openresty/openresty/issues/930"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/apache/apisix/issues/10320"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/Azure/AKS/issues/3947"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/Kong/kong/discussions/11741"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/caddyserver/caddy/releases/tag/v2.7.5"
          },
          {
            "name": "[debian-lts-announce] 20231013 [SECURITY] [DLA 3617-1] tomcat9 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html"
          },
          {
            "name": "[oss-security] 20231013 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/13/4"
          },
          {
            "name": "[oss-security] 20231013 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/13/9"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html"
          },
          {
            "name": "FEDORA-2023-ed2642fd58",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/"
          },
          {
            "name": "[debian-lts-announce] 20231016 [SECURITY] [DLA 3621-1] nghttp2 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20231016-0001/"
          },
          {
            "name": "[debian-lts-announce] 20231016 [SECURITY] [DLA 3617-2] tomcat9 regression update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html"
          },
          {
            "name": "[oss-security] 20231018 Vulnerability in Jenkins",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/18/4"
          },
          {
            "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8"
          },
          {
            "name": "[oss-security] 20231019 CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/19/6"
          },
          {
            "name": "FEDORA-2023-54fadada12",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/"
          },
          {
            "name": "FEDORA-2023-5ff7bf1dd8",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/"
          },
          {
            "name": "[oss-security] 20231020 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/10/20/8"
          },
          {
            "name": "FEDORA-2023-17efd3f2cd",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/"
          },
          {
            "name": "FEDORA-2023-d5030c983c",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/"
          },
          {
            "name": "FEDORA-2023-0259c3f26f",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/"
          },
          {
            "name": "FEDORA-2023-2a9214af5f",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/"
          },
          {
            "name": "FEDORA-2023-e9c04d81c1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/"
          },
          {
            "name": "FEDORA-2023-f66fc0f62a",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/"
          },
          {
            "name": "FEDORA-2023-4d2fd884ea",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/"
          },
          {
            "name": "FEDORA-2023-b2c50535cb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/"
          },
          {
            "name": "FEDORA-2023-fe53e13b5b",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/"
          },
          {
            "name": "FEDORA-2023-4bf641255e",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/"
          },
          {
            "name": "[debian-lts-announce] 20231030 [SECURITY] [DLA 3641-1] jetty9 security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html"
          },
          {
            "name": "DSA-5540",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5540"
          },
          {
            "name": "[debian-lts-announce] 20231031 [SECURITY] [DLA 3638-1] h2o security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715"
          },
          {
            "name": "FEDORA-2023-1caffb88af",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/"
          },
          {
            "name": "FEDORA-2023-3f70b8d406",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/"
          },
          {
            "name": "FEDORA-2023-7b52921cae",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/"
          },
          {
            "name": "FEDORA-2023-7934802344",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/"
          },
          {
            "name": "FEDORA-2023-dbe64661af",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/"
          },
          {
            "name": "FEDORA-2023-822aab0a5a",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/"
          },
          {
            "name": "[debian-lts-announce] 20231105 [SECURITY] [DLA 3645-1] trafficserver security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html"
          },
          {
            "name": "DSA-5549",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5549"
          },
          {
            "name": "FEDORA-2023-c0c6a91330",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/"
          },
          {
            "name": "FEDORA-2023-492b7be466",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/"
          },
          {
            "name": "DSA-5558",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5558"
          },
          {
            "name": "[debian-lts-announce] 20231119 [SECURITY] [DLA 3656-1] netty security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html"
          },
          {
            "name": "GLSA-202311-09",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202311-09"
          },
          {
            "name": "DSA-5570",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5570"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240426-0007/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240621-0006/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20240621-0007/"
          },
          {
            "url": "https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-21T19:08:34.967324",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73"
        },
        {
          "url": "https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/"
        },
        {
          "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"
        },
        {
          "url": "https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"
        },
        {
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "url": "https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/"
        },
        {
          "url": "https://news.ycombinator.com/item?id=37831062"
        },
        {
          "url": "https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"
        },
        {
          "url": "https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack"
        },
        {
          "url": "https://github.com/envoyproxy/envoy/pull/30055"
        },
        {
          "url": "https://github.com/haproxy/haproxy/issues/2312"
        },
        {
          "url": "https://github.com/eclipse/jetty.project/issues/10679"
        },
        {
          "url": "https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764"
        },
        {
          "url": "https://github.com/nghttp2/nghttp2/pull/1961"
        },
        {
          "url": "https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61"
        },
        {
          "url": "https://github.com/alibaba/tengine/issues/1872"
        },
        {
          "url": "https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2"
        },
        {
          "url": "https://news.ycombinator.com/item?id=37830987"
        },
        {
          "url": "https://news.ycombinator.com/item?id=37830998"
        },
        {
          "url": "https://github.com/caddyserver/caddy/issues/5877"
        },
        {
          "url": "https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/"
        },
        {
          "url": "https://github.com/bcdannyboy/CVE-2023-44487"
        },
        {
          "url": "https://github.com/grpc/grpc-go/pull/6703"
        },
        {
          "url": "https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244"
        },
        {
          "url": "https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0"
        },
        {
          "url": "https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html"
        },
        {
          "url": "https://my.f5.com/manage/s/article/K000137106"
        },
        {
          "url": "https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/"
        },
        {
          "url": "https://bugzilla.proxmox.com/show_bug.cgi?id=4988"
        },
        {
          "url": "https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9"
        },
        {
          "url": "https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected"
        },
        {
          "url": "https://github.com/microsoft/CBL-Mariner/pull/6381"
        },
        {
          "url": "https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo"
        },
        {
          "url": "https://github.com/facebook/proxygen/pull/466"
        },
        {
          "url": "https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088"
        },
        {
          "url": "https://github.com/micrictor/http2-rst-stream"
        },
        {
          "url": "https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve"
        },
        {
          "url": "https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/"
        },
        {
          "url": "https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf"
        },
        {
          "url": "https://github.com/h2o/h2o/pull/3291"
        },
        {
          "url": "https://github.com/nodejs/node/pull/50121"
        },
        {
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "url": "https://github.com/golang/go/issues/63417"
        },
        {
          "url": "https://github.com/advisories/GHSA-vx74-f528-fxqg"
        },
        {
          "url": "https://github.com/apache/trafficserver/pull/10564"
        },
        {
          "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487"
        },
        {
          "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14"
        },
        {
          "url": "https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q"
        },
        {
          "url": "https://www.openwall.com/lists/oss-security/2023/10/10/6"
        },
        {
          "url": "https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487"
        },
        {
          "url": "https://github.com/opensearch-project/data-prepper/issues/3474"
        },
        {
          "url": "https://github.com/kubernetes/kubernetes/pull/121120"
        },
        {
          "url": "https://github.com/oqtane/oqtane.framework/discussions/3367"
        },
        {
          "url": "https://github.com/advisories/GHSA-xpw8-rcwv-8f8p"
        },
        {
          "url": "https://netty.io/news/2023/10/10/4-1-100-Final.html"
        },
        {
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "url": "https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/"
        },
        {
          "url": "https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack"
        },
        {
          "url": "https://news.ycombinator.com/item?id=37837043"
        },
        {
          "url": "https://github.com/kazu-yamamoto/http2/issues/93"
        },
        {
          "url": "https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html"
        },
        {
          "url": "https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1"
        },
        {
          "url": "https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113"
        },
        {
          "name": "DSA-5522",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5522"
        },
        {
          "name": "DSA-5521",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5521"
        },
        {
          "url": "https://access.redhat.com/security/cve/cve-2023-44487"
        },
        {
          "url": "https://github.com/ninenines/cowboy/issues/1615"
        },
        {
          "url": "https://github.com/varnishcache/varnish-cache/issues/3996"
        },
        {
          "url": "https://github.com/tempesta-tech/tempesta/issues/1986"
        },
        {
          "url": "https://blog.vespa.ai/cve-2023-44487/"
        },
        {
          "url": "https://github.com/etcd-io/etcd/issues/16740"
        },
        {
          "url": "https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event"
        },
        {
          "url": "https://istio.io/latest/news/security/istio-security-2023-004/"
        },
        {
          "url": "https://github.com/junkurihara/rust-rpxy/issues/97"
        },
        {
          "url": "https://bugzilla.suse.com/show_bug.cgi?id=1216123"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "url": "https://ubuntu.com/security/CVE-2023-44487"
        },
        {
          "url": "https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125"
        },
        {
          "url": "https://github.com/advisories/GHSA-qppj-fm5r-hxr3"
        },
        {
          "url": "https://github.com/apache/httpd-site/pull/10"
        },
        {
          "url": "https://github.com/projectcontour/contour/pull/5826"
        },
        {
          "url": "https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632"
        },
        {
          "url": "https://github.com/line/armeria/pull/5232"
        },
        {
          "url": "https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/"
        },
        {
          "url": "https://security.paloaltonetworks.com/CVE-2023-44487"
        },
        {
          "url": "https://github.com/akka/akka-http/issues/4323"
        },
        {
          "url": "https://github.com/openresty/openresty/issues/930"
        },
        {
          "url": "https://github.com/apache/apisix/issues/10320"
        },
        {
          "url": "https://github.com/Azure/AKS/issues/3947"
        },
        {
          "url": "https://github.com/Kong/kong/discussions/11741"
        },
        {
          "url": "https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487"
        },
        {
          "url": "https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/"
        },
        {
          "url": "https://github.com/caddyserver/caddy/releases/tag/v2.7.5"
        },
        {
          "name": "[debian-lts-announce] 20231013 [SECURITY] [DLA 3617-1] tomcat9 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html"
        },
        {
          "name": "[oss-security] 20231013 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/13/4"
        },
        {
          "name": "[oss-security] 20231013 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/13/9"
        },
        {
          "url": "https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/"
        },
        {
          "url": "https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html"
        },
        {
          "name": "FEDORA-2023-ed2642fd58",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/"
        },
        {
          "url": "https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/"
        },
        {
          "name": "[debian-lts-announce] 20231016 [SECURITY] [DLA 3621-1] nghttp2 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20231016-0001/"
        },
        {
          "name": "[debian-lts-announce] 20231016 [SECURITY] [DLA 3617-2] tomcat9 regression update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html"
        },
        {
          "name": "[oss-security] 20231018 Vulnerability in Jenkins",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/18/4"
        },
        {
          "name": "[oss-security] 20231018 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8"
        },
        {
          "name": "[oss-security] 20231019 CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/19/6"
        },
        {
          "name": "FEDORA-2023-54fadada12",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/"
        },
        {
          "name": "FEDORA-2023-5ff7bf1dd8",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/"
        },
        {
          "name": "[oss-security] 20231020 Re: CVE-2023-44487: HTTP/2 Rapid Reset attack against many implementations",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2023/10/20/8"
        },
        {
          "name": "FEDORA-2023-17efd3f2cd",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/"
        },
        {
          "name": "FEDORA-2023-d5030c983c",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/"
        },
        {
          "name": "FEDORA-2023-0259c3f26f",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/"
        },
        {
          "name": "FEDORA-2023-2a9214af5f",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/"
        },
        {
          "name": "FEDORA-2023-e9c04d81c1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/"
        },
        {
          "name": "FEDORA-2023-f66fc0f62a",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/"
        },
        {
          "name": "FEDORA-2023-4d2fd884ea",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/"
        },
        {
          "name": "FEDORA-2023-b2c50535cb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/"
        },
        {
          "name": "FEDORA-2023-fe53e13b5b",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/"
        },
        {
          "name": "FEDORA-2023-4bf641255e",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/"
        },
        {
          "name": "[debian-lts-announce] 20231030 [SECURITY] [DLA 3641-1] jetty9 security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html"
        },
        {
          "name": "DSA-5540",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5540"
        },
        {
          "name": "[debian-lts-announce] 20231031 [SECURITY] [DLA 3638-1] h2o security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html"
        },
        {
          "url": "https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715"
        },
        {
          "name": "FEDORA-2023-1caffb88af",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/"
        },
        {
          "name": "FEDORA-2023-3f70b8d406",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/"
        },
        {
          "name": "FEDORA-2023-7b52921cae",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/"
        },
        {
          "name": "FEDORA-2023-7934802344",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/"
        },
        {
          "name": "FEDORA-2023-dbe64661af",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/"
        },
        {
          "name": "FEDORA-2023-822aab0a5a",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/"
        },
        {
          "name": "[debian-lts-announce] 20231105 [SECURITY] [DLA 3645-1] trafficserver security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html"
        },
        {
          "name": "DSA-5549",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5549"
        },
        {
          "name": "FEDORA-2023-c0c6a91330",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/"
        },
        {
          "name": "FEDORA-2023-492b7be466",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/"
        },
        {
          "name": "DSA-5558",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5558"
        },
        {
          "name": "[debian-lts-announce] 20231119 [SECURITY] [DLA 3656-1] netty security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html"
        },
        {
          "name": "GLSA-202311-09",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202311-09"
        },
        {
          "name": "DSA-5570",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5570"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240426-0007/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240621-0006/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20240621-0007/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-44487",
    "datePublished": "2023-10-10T00:00:00",
    "dateReserved": "2023-09-29T00:00:00",
    "dateUpdated": "2024-08-19T07:48:04.546Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6301
Vulnerability from cvelistv5
Published
2015-09-20 14:00
Modified
2024-08-06 07:15
Severity ?
Summary
The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=41101vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1033623vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:15:13.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150918 Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41101"
          },
          {
            "name": "1033623",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033623"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150918 Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41101"
        },
        {
          "name": "1033623",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033623"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6301",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150918 Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41101"
            },
            {
              "name": "1033623",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033623"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6301",
    "datePublished": "2015-09-20T14:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:15:13.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-5503
Vulnerability from cvelistv5
Published
2013-10-02 22:00
Modified
2024-09-17 02:26
Severity ?
Summary
The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.077Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20131002 Cisco IOS XR Software Memory Exhaustion Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131002-iosxr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-02T22:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20131002 Cisco IOS XR Software Memory Exhaustion Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131002-iosxr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-5503",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20131002 Cisco IOS XR Software Memory Exhaustion Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131002-iosxr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-5503",
    "datePublished": "2013-10-02T22:00:00Z",
    "dateReserved": "2013-08-22T00:00:00Z",
    "dateUpdated": "2024-09-17T02:26:51.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-1651
Vulnerability from cvelistv5
Published
2011-05-31 20:00
Modified
2024-08-06 22:37
Severity ?
Summary
Cisco IOS XR 3.9.x and 4.0.x before 4.0.3 and 4.1.x before 4.1.1, when an SPA interface processor is installed, allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCto45095.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:37:24.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1025567",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025567"
          },
          {
            "name": "20110525 Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f191.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.9.x and 4.0.x before 4.0.3 and 4.1.x before 4.1.1, when an SPA interface processor is installed, allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCto45095."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-09-07T09:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1025567",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025567"
        },
        {
          "name": "20110525 Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f191.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-1651",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.9.x and 4.0.x before 4.0.3 and 4.1.x before 4.1.1, when an SPA interface processor is installed, allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCto45095."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1025567",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025567"
            },
            {
              "name": "20110525 Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f191.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-1651",
    "datePublished": "2011-05-31T20:00:00",
    "dateReserved": "2011-04-05T00:00:00",
    "dateUpdated": "2024-08-06T22:37:24.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3396
Vulnerability from cvelistv5
Published
2014-10-05 01:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.546Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20141003 Cisco IOS XR Software Compression ACL Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-05T01:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20141003 Cisco IOS XR Software Compression ACL Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3396",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20141003 Cisco IOS XR Software Compression ACL Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3396",
    "datePublished": "2014-10-05T01:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.546Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-2488
Vulnerability from cvelistv5
Published
2012-05-31 10:00
Modified
2024-08-06 19:34
Severity ?
Summary
Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593.
References
http://secunia.com/advisories/49329third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1027104vdb-entry, x_refsource_SECTRACK
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxrvendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/53728vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:34:25.772Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "49329",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49329"
          },
          {
            "name": "1027104",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027104"
          },
          {
            "name": "20120530 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr"
          },
          {
            "name": "53728",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53728"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-05-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-18T09:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "49329",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49329"
        },
        {
          "name": "1027104",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027104"
        },
        {
          "name": "20120530 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr"
        },
        {
          "name": "53728",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53728"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2012-2488",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "49329",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49329"
            },
            {
              "name": "1027104",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027104"
            },
            {
              "name": "20120530 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr"
            },
            {
              "name": "53728",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53728"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2012-2488",
    "datePublished": "2012-05-31T10:00:00",
    "dateReserved": "2012-05-07T00:00:00",
    "dateUpdated": "2024-08-06T19:34:25.772Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4284
Vulnerability from cvelistv5
Published
2015-07-22 14:00
Modified
2024-08-06 06:11
Severity ?
Summary
The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670.
References
http://www.securityfocus.com/bid/75980vdb-entry, x_refsource_BID
http://tools.cisco.com/security/center/viewAlert.x?alertId=40067vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1033017vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:11:12.129Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "75980",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75980"
          },
          {
            "name": "20150721 Cisco IOS XR Concurrent Data Management Replication Process BGP Process Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40067"
          },
          {
            "name": "1033017",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033017"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-20T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "75980",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75980"
        },
        {
          "name": "20150721 Cisco IOS XR Concurrent Data Management Replication Process BGP Process Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40067"
        },
        {
          "name": "1033017",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033017"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4284",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "75980",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75980"
            },
            {
              "name": "20150721 Cisco IOS XR Concurrent Data Management Replication Process BGP Process Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40067"
            },
            {
              "name": "1033017",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033017"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4284",
    "datePublished": "2015-07-22T14:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:11:12.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1407
Vulnerability from cvelistv5
Published
2016-05-25 01:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160519 Cisco IOS XR LPTS Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr"
          },
          {
            "name": "1035934",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035934"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-05-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-29T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160519 Cisco IOS XR LPTS Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr"
        },
        {
          "name": "1035934",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035934"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1407",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160519 Cisco IOS XR LPTS Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr"
            },
            {
              "name": "1035934",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035934"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1407",
    "datePublished": "2016-05-25T01:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-5549
Vulnerability from cvelistv5
Published
2013-10-25 01:00
Modified
2024-09-16 19:40
Severity ?
Summary
Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20131023 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-10-25T01:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20131023 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-5549",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20131023 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-5549",
    "datePublished": "2013-10-25T01:00:00Z",
    "dateReserved": "2013-08-22T00:00:00Z",
    "dateUpdated": "2024-09-16T19:40:30.192Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3379
Vulnerability from cvelistv5
Published
2014-09-20 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776"
          },
          {
            "name": "20140918 Cisco IOS XR Software Malformed MPLS Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3379"
          },
          {
            "name": "1030878",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030878"
          },
          {
            "name": "61372",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61372"
          },
          {
            "name": "69960",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69960"
          },
          {
            "name": "ciscoiosxr-cve20143379-dos(96068)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96068"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776"
        },
        {
          "name": "20140918 Cisco IOS XR Software Malformed MPLS Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3379"
        },
        {
          "name": "1030878",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030878"
        },
        {
          "name": "61372",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61372"
        },
        {
          "name": "69960",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69960"
        },
        {
          "name": "ciscoiosxr-cve20143379-dos(96068)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96068"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3379",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776"
            },
            {
              "name": "20140918 Cisco IOS XR Software Malformed MPLS Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3379"
            },
            {
              "name": "1030878",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030878"
            },
            {
              "name": "61372",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61372"
            },
            {
              "name": "69960",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69960"
            },
            {
              "name": "ciscoiosxr-cve20143379-dos(96068)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96068"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3379",
    "datePublished": "2014-09-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3308
Vulnerability from cvelistv5
Published
2014-07-07 10:00
Modified
2024-08-06 10:35
Severity ?
Summary
Cisco IOS XR on Trident line cards in ASR 9000 devices lacks a static punt policer, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted packets, aka Bug ID CSCun83985.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:57.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843"
          },
          {
            "name": "68351",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68351"
          },
          {
            "name": "1030525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030525"
          },
          {
            "name": "20140703 Cisco IOS XR Software Punt Policer Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308"
          },
          {
            "name": "58869",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58869"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR on Trident line cards in ASR 9000 devices lacks a static punt policer, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted packets, aka Bug ID CSCun83985."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-05T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843"
        },
        {
          "name": "68351",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68351"
        },
        {
          "name": "1030525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030525"
        },
        {
          "name": "20140703 Cisco IOS XR Software Punt Policer Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308"
        },
        {
          "name": "58869",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58869"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3308",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR on Trident line cards in ASR 9000 devices lacks a static punt policer, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted packets, aka Bug ID CSCun83985."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843"
            },
            {
              "name": "68351",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68351"
            },
            {
              "name": "1030525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030525"
            },
            {
              "name": "20140703 Cisco IOS XR Software Punt Policer Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308"
            },
            {
              "name": "58869",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58869"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3308",
    "datePublished": "2014-07-07T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:35:57.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3473
Vulnerability from cvelistv5
Published
2020-09-04 02:26
Modified
2024-11-13 18:07
Summary
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group–based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.202Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200902 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3473",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:18:08.322105Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:07:53.806Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group\u0026ndash;based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-04T02:26:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200902 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-LJtNFjeN",
        "defect": [
          [
            "CSCvs12604"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-02T16:00:00",
          "ID": "CVE-2020-3473",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group\u0026ndash;based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200902 Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-LJtNFjeN",
          "defect": [
            [
              "CSCvs12604"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3473",
    "datePublished": "2020-09-04T02:26:01.429734Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:07:53.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-4430
Vulnerability from cvelistv5
Published
2007-08-20 19:00
Modified
2024-08-07 14:53
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a "show ip bgp regexp" command. NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:53:55.840Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26798",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26798"
          },
          {
            "name": "25352",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25352"
          },
          {
            "name": "1018685",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018685"
          },
          {
            "name": "[cisco-nsp] 20070817 Heads up: \"sh ip bgp regexp\" crashing router",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.heise-security.co.uk/news/94526/"
          },
          {
            "name": "[cisco-nsp] 20070817 About the posting entitled \"Heads up: \"sh ip bgp regexp\" crashing router\"",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9"
          },
          {
            "name": "20070912 Cisco IOS Reload on Regular Expression Processing",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
          },
          {
            "name": "ADV-2007-3136",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/3136"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a \"show ip bgp regexp\" command.  NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2007-09-15T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26798",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26798"
        },
        {
          "name": "25352",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25352"
        },
        {
          "name": "1018685",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018685"
        },
        {
          "name": "[cisco-nsp] 20070817 Heads up: \"sh ip bgp regexp\" crashing router",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.heise-security.co.uk/news/94526/"
        },
        {
          "name": "[cisco-nsp] 20070817 About the posting entitled \"Heads up: \"sh ip bgp regexp\" crashing router\"",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9"
        },
        {
          "name": "20070912 Cisco IOS Reload on Regular Expression Processing",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
        },
        {
          "name": "ADV-2007-3136",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/3136"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4430",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a \"show ip bgp regexp\" command.  NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26798",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26798"
            },
            {
              "name": "25352",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25352"
            },
            {
              "name": "1018685",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018685"
            },
            {
              "name": "[cisco-nsp] 20070817 Heads up: \"sh ip bgp regexp\" crashing router",
              "refsource": "MLIST",
              "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html"
            },
            {
              "name": "http://www.heise-security.co.uk/news/94526/",
              "refsource": "MISC",
              "url": "http://www.heise-security.co.uk/news/94526/"
            },
            {
              "name": "[cisco-nsp] 20070817 About the posting entitled \"Heads up: \"sh ip bgp regexp\" crashing router\"",
              "refsource": "MLIST",
              "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
            },
            {
              "name": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9",
              "refsource": "MISC",
              "url": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9"
            },
            {
              "name": "20070912 Cisco IOS Reload on Regular Expression Processing",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
            },
            {
              "name": "ADV-2007-3136",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/3136"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4430",
    "datePublished": "2007-08-20T19:00:00",
    "dateReserved": "2007-08-20T00:00:00",
    "dateUpdated": "2024-08-07T14:53:55.840Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-5565
Vulnerability from cvelistv5
Published
2013-11-08 02:00
Modified
2024-09-17 02:11
Severity ?
Summary
The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.369Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675"
          },
          {
            "name": "20131106 Cisco IOS XR Software OSPFv3 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-11-08T02:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675"
        },
        {
          "name": "20131106 Cisco IOS XR Software OSPFv3 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-5565",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675"
            },
            {
              "name": "20131106 Cisco IOS XR Software OSPFv3 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-5565",
    "datePublished": "2013-11-08T02:00:00Z",
    "dateReserved": "2013-08-22T00:00:00Z",
    "dateUpdated": "2024-09-17T02:11:21.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8004
Vulnerability from cvelistv5
Published
2014-11-25 17:00
Modified
2024-08-06 13:10
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:49.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ciscoiosxr-cve20148004-dos(98923)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98923"
          },
          {
            "name": "1031258",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031258"
          },
          {
            "name": "20141124 Cisco IOS XR Software LISP TCP Session Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-11-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "ciscoiosxr-cve20148004-dos(98923)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98923"
        },
        {
          "name": "1031258",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031258"
        },
        {
          "name": "20141124 Cisco IOS XR Software LISP TCP Session Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-8004",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ciscoiosxr-cve20148004-dos(98923)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98923"
            },
            {
              "name": "1031258",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031258"
            },
            {
              "name": "20141124 Cisco IOS XR Software LISP TCP Session Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-8004",
    "datePublished": "2014-11-25T17:00:00",
    "dateReserved": "2014-10-08T00:00:00",
    "dateUpdated": "2024-08-06T13:10:49.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20233
Vulnerability from cvelistv5
Published
2023-09-13 16:40
Modified
2024-08-02 09:05
Summary
A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:36.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-ios-xr-cfm-3pWN8MKt",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "5.2.0"
            },
            {
              "status": "affected",
              "version": "5.2.1"
            },
            {
              "status": "affected",
              "version": "5.2.2"
            },
            {
              "status": "affected",
              "version": "5.2.4"
            },
            {
              "status": "affected",
              "version": "5.2.3"
            },
            {
              "status": "affected",
              "version": "5.2.5"
            },
            {
              "status": "affected",
              "version": "5.3.0"
            },
            {
              "status": "affected",
              "version": "5.3.1"
            },
            {
              "status": "affected",
              "version": "5.3.2"
            },
            {
              "status": "affected",
              "version": "5.3.3"
            },
            {
              "status": "affected",
              "version": "5.3.4"
            },
            {
              "status": "affected",
              "version": "6.1.1"
            },
            {
              "status": "affected",
              "version": "6.1.2"
            },
            {
              "status": "affected",
              "version": "6.1.3"
            },
            {
              "status": "affected",
              "version": "6.1.4"
            },
            {
              "status": "affected",
              "version": "6.2.1"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.25"
            },
            {
              "status": "affected",
              "version": "6.3.2"
            },
            {
              "status": "affected",
              "version": "6.3.3"
            },
            {
              "status": "affected",
              "version": "6.3.15"
            },
            {
              "status": "affected",
              "version": "6.4.1"
            },
            {
              "status": "affected",
              "version": "6.4.2"
            },
            {
              "status": "affected",
              "version": "6.4.3"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "6.7.4"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:58:27.181Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-ios-xr-cfm-3pWN8MKt",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-xr-cfm-3pWN8MKt",
        "defects": [
          "CSCwd75868"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20233",
    "datePublished": "2023-09-13T16:40:15.314Z",
    "dateReserved": "2022-10-27T18:47:50.369Z",
    "dateUpdated": "2024-08-02T09:05:36.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3284
Vulnerability from cvelistv5
Published
2020-11-06 18:16
Modified
2024-11-13 17:43
Summary
A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3284",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:17:15.891506Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:43:58.908Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-11-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-06T18:16:03",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2",
        "defect": [
          [
            "CSCvi82550",
            "CSCvq23340",
            "CSCvq31064",
            "CSCvu31574"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-11-04T16:00:00",
          "ID": "CVE-2020-3284",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.1",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201104 Cisco IOS XR Software Enhanced Preboot eXecution Environment Unsigned Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2",
          "defect": [
            [
              "CSCvi82550",
              "CSCvq23340",
              "CSCvq31064",
              "CSCvu31574"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3284",
    "datePublished": "2020-11-06T18:16:03.841905Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T17:43:58.908Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4191
Vulnerability from cvelistv5
Published
2015-06-19 01:00
Modified
2024-08-06 06:04
Severity ?
Summary
Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=39383vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1032615vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/75260vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:04:03.195Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150617 Cisco IOS XR IPv6 Packet Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39383"
          },
          {
            "name": "1032615",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032615"
          },
          {
            "name": "75260",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75260"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150617 Cisco IOS XR IPv6 Packet Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39383"
        },
        {
          "name": "1032615",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032615"
        },
        {
          "name": "75260",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75260"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4191",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150617 Cisco IOS XR IPv6 Packet Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39383"
            },
            {
              "name": "1032615",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032615"
            },
            {
              "name": "75260",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75260"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4191",
    "datePublished": "2015-06-19T01:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:04:03.195Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-1159
Vulnerability from cvelistv5
Published
2008-05-22 10:00
Modified
2024-08-07 08:08
Severity ?
Summary
Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:08:57.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20080521 Cisco IOS Secure Shell Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099567f.shtml"
          },
          {
            "name": "ADV-2008-1605",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1605/references"
          },
          {
            "name": "29314",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29314"
          },
          {
            "name": "30322",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30322"
          },
          {
            "name": "cisco-ios-ssh-multiple-dos(42563)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42563"
          },
          {
            "name": "1020073",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020073"
          },
          {
            "name": "oval:org.mitre.oval:def:5486",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5486"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20080521 Cisco IOS Secure Shell Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099567f.shtml"
        },
        {
          "name": "ADV-2008-1605",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1605/references"
        },
        {
          "name": "29314",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29314"
        },
        {
          "name": "30322",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30322"
        },
        {
          "name": "cisco-ios-ssh-multiple-dos(42563)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42563"
        },
        {
          "name": "1020073",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020073"
        },
        {
          "name": "oval:org.mitre.oval:def:5486",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5486"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2008-1159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20080521 Cisco IOS Secure Shell Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099567f.shtml"
            },
            {
              "name": "ADV-2008-1605",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1605/references"
            },
            {
              "name": "29314",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29314"
            },
            {
              "name": "30322",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30322"
            },
            {
              "name": "cisco-ios-ssh-multiple-dos(42563)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42563"
            },
            {
              "name": "1020073",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1020073"
            },
            {
              "name": "oval:org.mitre.oval:def:5486",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5486"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2008-1159",
    "datePublished": "2008-05-22T10:00:00",
    "dateReserved": "2008-03-05T00:00:00",
    "dateUpdated": "2024-08-07T08:08:57.821Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34720
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.088Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active Measurement Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34720",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:54:22.268217Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:49.116Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-771",
              "description": "CWE-771",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:03",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active Measurement Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ipsla-ZA3SRrpP",
        "defect": [
          [
            "CSCvw32825",
            "CSCvw61840"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active Measurement Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34720",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active Measurement Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-771"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software IP Service Level Agreements  and Two-Way Active Measurement Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ipsla-ZA3SRrpP",
          "defect": [
            [
              "CSCvw32825",
              "CSCvw61840"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34720",
    "datePublished": "2021-09-09T05:01:03.855610Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:49.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3343
Vulnerability from cvelistv5
Published
2014-09-10 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.147Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
          },
          {
            "name": "60122",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60122"
          },
          {
            "name": "20140908 Cisco IOS XR Software DHCPv6 Denial Of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
          },
          {
            "name": "1030816",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030816"
          },
          {
            "name": "69667",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69667"
          },
          {
            "name": "ciscoiosxr-cve20143343-dos(95781)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95781"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
        },
        {
          "name": "60122",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60122"
        },
        {
          "name": "20140908 Cisco IOS XR Software DHCPv6 Denial Of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
        },
        {
          "name": "1030816",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030816"
        },
        {
          "name": "69667",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69667"
        },
        {
          "name": "ciscoiosxr-cve20143343-dos(95781)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95781"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3343",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
            },
            {
              "name": "60122",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60122"
            },
            {
              "name": "20140908 Cisco IOS XR Software DHCPv6 Denial Of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
            },
            {
              "name": "1030816",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030816"
            },
            {
              "name": "69667",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69667"
            },
            {
              "name": "ciscoiosxr-cve20143343-dos(95781)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95781"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3343",
    "datePublished": "2014-09-10T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.147Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20190
Vulnerability from cvelistv5
Published
2023-09-13 16:43
Modified
2024-08-02 09:05
Summary
A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:05:35.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-sa-comp3acl-vGmp6BQ3",
            "tags": [
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "5.2.0"
            },
            {
              "status": "affected",
              "version": "5.2.1"
            },
            {
              "status": "affected",
              "version": "5.2.2"
            },
            {
              "status": "affected",
              "version": "5.2.4"
            },
            {
              "status": "affected",
              "version": "5.2.3"
            },
            {
              "status": "affected",
              "version": "5.2.5"
            },
            {
              "status": "affected",
              "version": "5.2.47"
            },
            {
              "status": "affected",
              "version": "5.3.0"
            },
            {
              "status": "affected",
              "version": "5.3.1"
            },
            {
              "status": "affected",
              "version": "5.3.2"
            },
            {
              "status": "affected",
              "version": "5.3.3"
            },
            {
              "status": "affected",
              "version": "5.3.4"
            },
            {
              "status": "affected",
              "version": "6.0.0"
            },
            {
              "status": "affected",
              "version": "6.0.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "6.1.1"
            },
            {
              "status": "affected",
              "version": "6.1.2"
            },
            {
              "status": "affected",
              "version": "6.1.3"
            },
            {
              "status": "affected",
              "version": "6.1.4"
            },
            {
              "status": "affected",
              "version": "6.1.12"
            },
            {
              "status": "affected",
              "version": "6.1.22"
            },
            {
              "status": "affected",
              "version": "6.1.32"
            },
            {
              "status": "affected",
              "version": "6.1.36"
            },
            {
              "status": "affected",
              "version": "6.1.42"
            },
            {
              "status": "affected",
              "version": "6.2.1"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            },
            {
              "status": "affected",
              "version": "6.2.25"
            },
            {
              "status": "affected",
              "version": "6.2.11"
            },
            {
              "status": "affected",
              "version": "6.3.2"
            },
            {
              "status": "affected",
              "version": "6.3.3"
            },
            {
              "status": "affected",
              "version": "6.3.15"
            },
            {
              "status": "affected",
              "version": "6.4.1"
            },
            {
              "status": "affected",
              "version": "6.4.2"
            },
            {
              "status": "affected",
              "version": "6.4.3"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.5.25"
            },
            {
              "status": "affected",
              "version": "6.5.26"
            },
            {
              "status": "affected",
              "version": "6.5.28"
            },
            {
              "status": "affected",
              "version": "6.5.29"
            },
            {
              "status": "affected",
              "version": "6.5.32"
            },
            {
              "status": "affected",
              "version": "6.5.33"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "6.7.4"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device.\r\n\r This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting.\r\n\r   There are workarounds that address this vulnerability.\r\n\r   \r\n\r \r This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "Permissions, Privileges, and Access Control",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-01-25T16:57:53.381Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-comp3acl-vGmp6BQ3",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3"
        }
      ],
      "source": {
        "advisory": "cisco-sa-comp3acl-vGmp6BQ3",
        "defects": [
          "CSCwe08950"
        ],
        "discovery": "INTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20190",
    "datePublished": "2023-09-13T16:43:32.847Z",
    "dateReserved": "2022-10-27T18:47:50.364Z",
    "dateUpdated": "2024-08-02T09:05:35.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1162
Vulnerability from cvelistv5
Published
2013-03-26 01:00
Modified
2024-09-16 21:58
Severity ?
Summary
The traffic engineering (TE) processing subsystem in Cisco IOS XR allows remote attackers to cause a denial of service (process restart) via crafted TE packets, aka Bug ID CSCue04000.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:49:20.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20130315 Cisco IOS XR Traffic Engineering Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The traffic engineering (TE) processing subsystem in Cisco IOS XR allows remote attackers to cause a denial of service (process restart) via crafted TE packets, aka Bug ID CSCue04000."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-03-26T01:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20130315 Cisco IOS XR Traffic Engineering Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-1162",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The traffic engineering (TE) processing subsystem in Cisco IOS XR allows remote attackers to cause a denial of service (process restart) via crafted TE packets, aka Bug ID CSCue04000."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20130315 Cisco IOS XR Traffic Engineering Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-1162",
    "datePublished": "2013-03-26T01:00:00Z",
    "dateReserved": "2013-01-11T00:00:00Z",
    "dateUpdated": "2024-09-16T21:58:09.406Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-6700
Vulnerability from cvelistv5
Published
2013-11-29 02:00
Modified
2024-08-06 17:46
Severity ?
Summary
The SNMP module in Cisco IOS XR allows remote attackers to cause a denial of service (process reload) via a request for an unspecified MIB, aka Bug ID CSCuh43144.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:46:22.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20131127 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6700"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-11-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SNMP module in Cisco IOS XR allows remote attackers to cause a denial of service (process reload) via a request for an unspecified MIB, aka Bug ID CSCuh43144."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-01T17:26:34",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20131127 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6700"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-6700",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SNMP module in Cisco IOS XR allows remote attackers to cause a denial of service (process reload) via a request for an unspecified MIB, aka Bug ID CSCuh43144."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20131127 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6700"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-6700",
    "datePublished": "2013-11-29T02:00:00",
    "dateReserved": "2013-11-07T00:00:00",
    "dateUpdated": "2024-08-06T17:46:22.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1649
Vulnerability from cvelistv5
Published
2019-05-13 19:10
Modified
2024-11-20 17:23
Summary
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:20:28.350Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot"
          },
          {
            "name": "VU#400865",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/400865"
          },
          {
            "name": "108350",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108350"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1649",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:55:08.575056Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:23:01.830Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Routers",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "16.12.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-26T02:22:29",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot"
        },
        {
          "name": "VU#400865",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/400865"
        },
        {
          "name": "108350",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108350"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190513-secureboot",
        "defect": [
          [
            "CSCvn77141",
            "CSCvn77142",
            "CSCvn77143",
            "CSCvn77147",
            "CSCvn77150",
            "CSCvn77151",
            "CSCvn77152",
            "CSCvn77153",
            "CSCvn77154",
            "CSCvn77155",
            "CSCvn77156",
            "CSCvn77158",
            "CSCvn77159",
            "CSCvn77160",
            "CSCvn77162",
            "CSCvn77166",
            "CSCvn77167",
            "CSCvn77168",
            "CSCvn77169",
            "CSCvn77170",
            "CSCvn77171",
            "CSCvn77172",
            "CSCvn77175",
            "CSCvn77178",
            "CSCvn77180",
            "CSCvn77181",
            "CSCvn77182",
            "CSCvn77183",
            "CSCvn77184",
            "CSCvn77185",
            "CSCvn77191",
            "CSCvn77201",
            "CSCvn77202",
            "CSCvn77205",
            "CSCvn77207",
            "CSCvn77209",
            "CSCvn77212",
            "CSCvn77219",
            "CSCvn77220",
            "CSCvn77222",
            "CSCvn77245",
            "CSCvn77246",
            "CSCvn77248",
            "CSCvn77249",
            "CSCvn89137",
            "CSCvn89138",
            "CSCvn89140",
            "CSCvn89143",
            "CSCvn89144",
            "CSCvn89145",
            "CSCvn89146",
            "CSCvn89150",
            "CSCvp42792"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Secure Boot Hardware Tampering Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-13T17:30:00-0700",
          "ID": "CVE-2019-1649",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Secure Boot Hardware Tampering Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Routers",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "16.12.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "This vulnerability was publicly disclosed by Red Balloon Security on May 13, 2019."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190513 Cisco Secure Boot Hardware Tampering Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot"
            },
            {
              "name": "VU#400865",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/400865"
            },
            {
              "name": "108350",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108350"
            },
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190513-secureboot",
          "defect": [
            [
              "CSCvn77141",
              "CSCvn77142",
              "CSCvn77143",
              "CSCvn77147",
              "CSCvn77150",
              "CSCvn77151",
              "CSCvn77152",
              "CSCvn77153",
              "CSCvn77154",
              "CSCvn77155",
              "CSCvn77156",
              "CSCvn77158",
              "CSCvn77159",
              "CSCvn77160",
              "CSCvn77162",
              "CSCvn77166",
              "CSCvn77167",
              "CSCvn77168",
              "CSCvn77169",
              "CSCvn77170",
              "CSCvn77171",
              "CSCvn77172",
              "CSCvn77175",
              "CSCvn77178",
              "CSCvn77180",
              "CSCvn77181",
              "CSCvn77182",
              "CSCvn77183",
              "CSCvn77184",
              "CSCvn77185",
              "CSCvn77191",
              "CSCvn77201",
              "CSCvn77202",
              "CSCvn77205",
              "CSCvn77207",
              "CSCvn77209",
              "CSCvn77212",
              "CSCvn77219",
              "CSCvn77220",
              "CSCvn77222",
              "CSCvn77245",
              "CSCvn77246",
              "CSCvn77248",
              "CSCvn77249",
              "CSCvn89137",
              "CSCvn89138",
              "CSCvn89140",
              "CSCvn89143",
              "CSCvn89144",
              "CSCvn89145",
              "CSCvn89146",
              "CSCvn89150",
              "CSCvp42792"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1649",
    "datePublished": "2019-05-13T19:10:14.147871Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-20T17:23:01.830Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-5498
Vulnerability from cvelistv5
Published
2013-09-27 20:00
Modified
2024-08-06 17:15
Severity ?
Summary
The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service Module (ISM) in Cisco IOS XR allows remote attackers to cause a denial of service (module reset) via crafted packet streams, aka Bug ID CSCue91963.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:20.351Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "97777",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/97777"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994"
          },
          {
            "name": "20130926 Cisco IOS XR Software CGSE and ISM Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498"
          },
          {
            "name": "62651",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62651"
          },
          {
            "name": "ciscoios-cve20135498-dos(87462)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87462"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service Module (ISM) in Cisco IOS XR allows remote attackers to cause a denial of service (module reset) via crafted packet streams, aka Bug ID CSCue91963."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "97777",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/97777"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994"
        },
        {
          "name": "20130926 Cisco IOS XR Software CGSE and ISM Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498"
        },
        {
          "name": "62651",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62651"
        },
        {
          "name": "ciscoios-cve20135498-dos(87462)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87462"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-5498",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service Module (ISM) in Cisco IOS XR allows remote attackers to cause a denial of service (module reset) via crafted packet streams, aka Bug ID CSCue91963."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "97777",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/97777"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994"
            },
            {
              "name": "20130926 Cisco IOS XR Software CGSE and ISM Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498"
            },
            {
              "name": "62651",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/62651"
            },
            {
              "name": "ciscoios-cve20135498-dos(87462)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87462"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-5498",
    "datePublished": "2013-09-27T20:00:00",
    "dateReserved": "2013-08-22T00:00:00",
    "dateUpdated": "2024-08-06T17:15:20.351Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34708
Vulnerability from cvelistv5
Published
2021-09-09 05:00
Modified
2024-11-07 22:01
Summary
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.164Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34708",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:18.179059Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:01:21.744Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:00:15",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lnt-QN9mCzwn",
        "defect": [
          [
            "CSCvx38902",
            "CSCvx53064"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34708",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-lnt-QN9mCzwn",
          "defect": [
            [
              "CSCvx38902",
              "CSCvx53064"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34708",
    "datePublished": "2021-09-09T05:00:16.036895Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:01:21.744Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0618
Vulnerability from cvelistv5
Published
2015-02-21 11:00
Modified
2024-08-06 04:17
Severity ?
Summary
Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.556Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "72713",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72713"
          },
          {
            "name": "1031778",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031778"
          },
          {
            "name": "20150220 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-26T20:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "72713",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72713"
        },
        {
          "name": "1031778",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031778"
        },
        {
          "name": "20150220 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0618",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "72713",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72713"
            },
            {
              "name": "1031778",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031778"
            },
            {
              "name": "20150220 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0618",
    "datePublished": "2015-02-21T11:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.556Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6428
Vulnerability from cvelistv5
Published
2016-10-06 10:00
Modified
2024-08-06 01:29
Severity ?
Summary
Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:20.020Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20161005 Cisco IOS XR Software Command-Line Interface Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-iosxr"
          },
          {
            "name": "1036956",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036956"
          },
          {
            "name": "93416",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93416"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-29T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20161005 Cisco IOS XR Software Command-Line Interface Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-iosxr"
        },
        {
          "name": "1036956",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036956"
        },
        {
          "name": "93416",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93416"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6428",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20161005 Cisco IOS XR Software Command-Line Interface Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-iosxr"
            },
            {
              "name": "1036956",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036956"
            },
            {
              "name": "93416",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93416"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6428",
    "datePublished": "2016-10-06T10:00:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-08-06T01:29:20.020Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1370
Vulnerability from cvelistv5
Published
2021-02-04 16:40
Modified
2024-11-08 23:52
Summary
A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:16.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1370",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:25:14.127203Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:52:25.131Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:40:21",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-pe-QpzCAePe",
        "defect": [
          [
            "CSCvs35027"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1370",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.8",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-pe-QpzCAePe",
          "defect": [
            [
              "CSCvs35027"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1370",
    "datePublished": "2021-02-04T16:40:21.205174Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:52:25.131Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1909
Vulnerability from cvelistv5
Published
2019-07-06 01:20
Modified
2024-11-21 19:19
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.025Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190703 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1909",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:57:54.713683Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:19:47.050Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.4.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-07-06T01:20:14",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190703 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190703-iosxr-bgp-dos",
        "defect": [
          [
            "CSCvo90073"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-07-03T16:00:00-0700",
          "ID": "CVE-2019-1909",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.4.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190703 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190703-iosxr-bgp-dos",
          "defect": [
            [
              "CSCvo90073"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1909",
    "datePublished": "2019-07-06T01:20:14.693033Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:19:47.050Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16027
Vulnerability from cvelistv5
Published
2020-01-26 04:31
Modified
2024-11-15 17:46
Summary
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS–IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS–IS process.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16027",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:30:02.490330Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:46:10.927Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:31:08",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-dos",
        "defect": [
          [
            "CSCvr62342"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-16027",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.7",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software Intermediate System\u2013to\u2013Intermediate System Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-dos",
          "defect": [
            [
              "CSCvr62342"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16027",
    "datePublished": "2020-01-26T04:31:08.495973Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-15T17:46:10.927Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16023
Vulnerability from cvelistv5
Published
2020-09-23 00:26
Modified
2024-11-13 18:04
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16023",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:59.183412Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:04:48.535Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-23T00:26:22",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-evpn",
        "defect": [
          [
            "CSCvr74413",
            "CSCvr74986",
            "CSCvr80793",
            "CSCvr83742",
            "CSCvr84254"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00",
          "ID": "CVE-2019-16023",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-evpn",
          "defect": [
            [
              "CSCvr74413",
              "CSCvr74986",
              "CSCvr80793",
              "CSCvr83742",
              "CSCvr84254"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16023",
    "datePublished": "2020-09-23T00:26:22.854791Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-13T18:04:48.535Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0576
Vulnerability from cvelistv5
Published
2010-03-25 20:31
Modified
2024-08-07 00:52
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893.
References
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtmlvendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/38938vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/57143vdb-entry, x_refsource_XF
http://secunia.com/advisories/39065third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1023740vdb-entry, x_refsource_SECTRACK
http://osvdb.org/63188vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2010/0707vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:52:19.362Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20100324 Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml"
          },
          {
            "name": "38938",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38938"
          },
          {
            "name": "ciscoios-ldp-dos(57143)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57143"
          },
          {
            "name": "39065",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39065"
          },
          {
            "name": "1023740",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023740"
          },
          {
            "name": "63188",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/63188"
          },
          {
            "name": "ADV-2010-0707",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0707"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20100324 Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml"
        },
        {
          "name": "38938",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38938"
        },
        {
          "name": "ciscoios-ldp-dos(57143)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57143"
        },
        {
          "name": "39065",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/39065"
        },
        {
          "name": "1023740",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023740"
        },
        {
          "name": "63188",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/63188"
        },
        {
          "name": "ADV-2010-0707",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0707"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-0576",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20100324 Cisco IOS Software Multiprotocol Label Switching Packet Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml"
            },
            {
              "name": "38938",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38938"
            },
            {
              "name": "ciscoios-ldp-dos(57143)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57143"
            },
            {
              "name": "39065",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/39065"
            },
            {
              "name": "1023740",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023740"
            },
            {
              "name": "63188",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/63188"
            },
            {
              "name": "ADV-2010-0707",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0707"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-0576",
    "datePublished": "2010-03-25T20:31:00",
    "dateReserved": "2010-02-10T00:00:00",
    "dateUpdated": "2024-08-07T00:52:19.362Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-15998
Vulnerability from cvelistv5
Published
2019-11-26 03:41
Modified
2024-11-19 18:51
Summary
A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.726Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20191120 Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-15998",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:22:25.597127Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T18:51:44.429Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-11-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-26T03:41:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20191120 Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20191120-iosxr-ssh-bypass",
        "defect": [
          [
            "CSCvp91299"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-11-20T16:00:00-0800",
          "ID": "CVE-2019-15998",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20191120 Cisco IOS XR Software NETCONF Over Secure Shell ACL Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20191120-iosxr-ssh-bypass",
          "defect": [
            [
              "CSCvp91299"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-15998",
    "datePublished": "2019-11-26T03:41:32.678014Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-19T18:51:44.429Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16019
Vulnerability from cvelistv5
Published
2020-09-23 00:26
Modified
2024-11-13 18:04
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.650Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16019",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:56.795158Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:04:28.358Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-23T00:26:31",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-evpn",
        "defect": [
          [
            "CSCvr74413",
            "CSCvr74986",
            "CSCvr80793",
            "CSCvr83742",
            "CSCvr84254"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00",
          "ID": "CVE-2019-16019",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-evpn",
          "defect": [
            [
              "CSCvr74413",
              "CSCvr74986",
              "CSCvr80793",
              "CSCvr83742",
              "CSCvr84254"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16019",
    "datePublished": "2020-09-23T00:26:31.511247Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-13T18:04:28.358Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-2144
Vulnerability from cvelistv5
Published
2014-04-05 01:00
Modified
2024-08-06 10:05
Severity ?
Summary
Cisco IOS XR does not properly throttle ICMPv6 redirect packets, which allows remote attackers to cause a denial of service (IPv4 and IPv6 transit outage) via crafted redirect messages, aka Bug ID CSCum14266.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:05:59.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140404 Cisco IOS XR Software ICMPv6 Redirect Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR does not properly throttle ICMPv6 redirect packets, which allows remote attackers to cause a denial of service (IPv4 and IPv6 transit outage) via crafted redirect messages, aka Bug ID CSCum14266."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-04-05T01:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140404 Cisco IOS XR Software ICMPv6 Redirect Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-2144",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR does not properly throttle ICMPv6 redirect packets, which allows remote attackers to cause a denial of service (IPv4 and IPv6 transit outage) via crafted redirect messages, aka Bug ID CSCum14266."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140404 Cisco IOS XR Software ICMPv6 Redirect Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-2144",
    "datePublished": "2014-04-05T01:00:00",
    "dateReserved": "2014-02-25T00:00:00",
    "dateUpdated": "2024-08-06T10:05:59.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-0960
Vulnerability from cvelistv5
Published
2008-06-10 18:00
Modified
2024-08-07 08:01
Severity ?
Summary
SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
References
http://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380x_refsource_CONFIRM
http://secunia.com/advisories/35463third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30615third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT2163x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/1787/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/30648third-party-advisory, x_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/CTAR-7FBS8Qx_refsource_CONFIRM
http://secunia.com/advisories/32664third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1981/referencesvdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2008/1801/referencesvdb-entry, x_refsource_VUPEN
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.htmlvendor-advisory, x_refsource_SUSE
http://lists.ingate.com/pipermail/productinfo/2008/000021.htmlmailing-list, x_refsource_MLIST
http://secunia.com/advisories/31351third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/1788/referencesvdb-entry, x_refsource_VUPEN
http://support.avaya.com/elmodocs2/security/ASA-2008-282.htmx_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.htmlvendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/29623vdb-entry, x_refsource_BID
http://secunia.com/advisories/31334third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2971vdb-entry, x_refsource_VUPEN
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820vdb-entry, signature, x_refsource_OVAL
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/30626third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=127730470825399&w=2vendor-advisory, x_refsource_HP
http://www.vmware.com/security/advisories/VMSA-2008-0017.htmlx_refsource_MISC
http://www.openwall.com/lists/oss-security/2008/06/09/1mailing-list, x_refsource_MLIST
http://marc.info/?l=bugtraq&m=127730470825399&w=2vendor-advisory, x_refsource_HP
http://www.kb.cert.org/vuls/id/878044third-party-advisory, x_refsource_CERT-VN
http://secunia.com/advisories/30647third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/archive/1/497962/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2008/1836/referencesvdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/33003third-party-advisory, x_refsource_SECUNIA
http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtmlvendor-advisory, x_refsource_CISCO
http://www.vupen.com/english/advisories/2008/2361vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31568third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31467third-party-advisory, x_refsource_SECUNIA
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.htmlvendor-advisory, x_refsource_APPLE
http://www.debian.org/security/2008/dsa-1663vendor-advisory, x_refsource_DEBIAN
http://www.us-cert.gov/cas/techalerts/TA08-162A.htmlthird-party-advisory, x_refsource_CERT
http://www.kb.cert.org/vuls/id/MIMG-7ETS87x_refsource_CONFIRM
http://www.ocert.org/advisories/ocert-2008-006.htmlx_refsource_MISC
http://rhn.redhat.com/errata/RHSA-2008-0528.htmlvendor-advisory, x_refsource_REDHAT
http://securityreason.com/securityalert/3933third-party-advisory, x_refsource_SREASON
http://www.redhat.com/support/errata/RHSA-2008-0529.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/30612third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30802third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=447974x_refsource_CONFIRM
http://www.vmware.com/security/advisories/VMSA-2008-0013.htmlx_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/MIMG-7ETS5Zx_refsource_CONFIRM
https://www.exploit-db.com/exploits/5790exploit, x_refsource_EXPLOIT-DB
http://www.vupen.com/english/advisories/2008/1797/referencesvdb-entry, x_refsource_VUPEN
http://security.gentoo.org/glsa/glsa-200808-02.xmlvendor-advisory, x_refsource_GENTOO
http://www.securityfocus.com/archive/1/493218/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/30665third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.htmlvendor-advisory, x_refsource_FEDORA
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.htmlvendor-advisory, x_refsource_FEDORA
http://www.vupen.com/english/advisories/2008/1800/referencesvdb-entry, x_refsource_VUPEN
http://www.mandriva.com/security/advisories?name=MDVSA-2008:118vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/usn-685-1vendor-advisory, x_refsource_UBUNTU
http://sourceforge.net/forum/forum.php?forum_id=833770x_refsource_CONFIRM
http://www.securitytracker.com/id?1020218vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/30596third-party-advisory, x_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785vdb-entry, signature, x_refsource_OVAL
http://www.vupen.com/english/advisories/2009/1612vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/30574third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:01:40.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
          },
          {
            "name": "35463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35463"
          },
          {
            "name": "30615",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30615"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT2163"
          },
          {
            "name": "ADV-2008-1787",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1787/references"
          },
          {
            "name": "30648",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q"
          },
          {
            "name": "32664",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32664"
          },
          {
            "name": "ADV-2008-1981",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1981/references"
          },
          {
            "name": "ADV-2008-1801",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1801/references"
          },
          {
            "name": "SUSE-SA:2008:039",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
          },
          {
            "name": "[productinfo] 20080611 Ingate Firewall and SIParator affected by SNMPv3 vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
          },
          {
            "name": "31351",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31351"
          },
          {
            "name": "ADV-2008-1788",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1788/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
          },
          {
            "name": "FEDORA-2008-5215",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
          },
          {
            "name": "29623",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29623"
          },
          {
            "name": "31334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31334"
          },
          {
            "name": "ADV-2008-2971",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2971"
          },
          {
            "name": "oval:org.mitre.oval:def:10820",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820"
          },
          {
            "name": "oval:org.mitre.oval:def:6414",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414"
          },
          {
            "name": "30626",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30626"
          },
          {
            "name": "SSRT080082",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html"
          },
          {
            "name": "[oss-security] 20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
          },
          {
            "name": "HPSBMA02439",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
          },
          {
            "name": "VU#878044",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/878044"
          },
          {
            "name": "30647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30647"
          },
          {
            "name": "238865",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
          },
          {
            "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
          },
          {
            "name": "ADV-2008-1836",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1836/references"
          },
          {
            "name": "33003",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33003"
          },
          {
            "name": "20080610 SNMP Version 3 Authentication Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
          },
          {
            "name": "ADV-2008-2361",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2361"
          },
          {
            "name": "31568",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31568"
          },
          {
            "name": "31467",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31467"
          },
          {
            "name": "APPLE-SA-2008-06-30",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
          },
          {
            "name": "DSA-1663",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1663"
          },
          {
            "name": "TA08-162A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-162A.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
          },
          {
            "name": "RHSA-2008:0528",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0528.html"
          },
          {
            "name": "3933",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3933"
          },
          {
            "name": "RHSA-2008:0529",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
          },
          {
            "name": "30612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30612"
          },
          {
            "name": "30802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30802"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z"
          },
          {
            "name": "5790",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/5790"
          },
          {
            "name": "ADV-2008-1797",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1797/references"
          },
          {
            "name": "GLSA-200808-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
          },
          {
            "name": "20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
          },
          {
            "name": "30665",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30665"
          },
          {
            "name": "FEDORA-2008-5218",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
          },
          {
            "name": "FEDORA-2008-5224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
          },
          {
            "name": "ADV-2008-1800",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1800/references"
          },
          {
            "name": "MDVSA-2008:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
          },
          {
            "name": "USN-685-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-685-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
          },
          {
            "name": "1020218",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020218"
          },
          {
            "name": "30596",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30596"
          },
          {
            "name": "oval:org.mitre.oval:def:5785",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785"
          },
          {
            "name": "ADV-2009-1612",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1612"
          },
          {
            "name": "30574",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30574"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
        },
        {
          "name": "35463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35463"
        },
        {
          "name": "30615",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30615"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT2163"
        },
        {
          "name": "ADV-2008-1787",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1787/references"
        },
        {
          "name": "30648",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q"
        },
        {
          "name": "32664",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32664"
        },
        {
          "name": "ADV-2008-1981",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1981/references"
        },
        {
          "name": "ADV-2008-1801",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1801/references"
        },
        {
          "name": "SUSE-SA:2008:039",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
        },
        {
          "name": "[productinfo] 20080611 Ingate Firewall and SIParator affected by SNMPv3 vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
        },
        {
          "name": "31351",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31351"
        },
        {
          "name": "ADV-2008-1788",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1788/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
        },
        {
          "name": "FEDORA-2008-5215",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
        },
        {
          "name": "29623",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29623"
        },
        {
          "name": "31334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31334"
        },
        {
          "name": "ADV-2008-2971",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2971"
        },
        {
          "name": "oval:org.mitre.oval:def:10820",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820"
        },
        {
          "name": "oval:org.mitre.oval:def:6414",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414"
        },
        {
          "name": "30626",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30626"
        },
        {
          "name": "SSRT080082",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html"
        },
        {
          "name": "[oss-security] 20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
        },
        {
          "name": "HPSBMA02439",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
        },
        {
          "name": "VU#878044",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/878044"
        },
        {
          "name": "30647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30647"
        },
        {
          "name": "238865",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
        },
        {
          "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
        },
        {
          "name": "ADV-2008-1836",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1836/references"
        },
        {
          "name": "33003",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33003"
        },
        {
          "name": "20080610 SNMP Version 3 Authentication Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
        },
        {
          "name": "ADV-2008-2361",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2361"
        },
        {
          "name": "31568",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31568"
        },
        {
          "name": "31467",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31467"
        },
        {
          "name": "APPLE-SA-2008-06-30",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
        },
        {
          "name": "DSA-1663",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1663"
        },
        {
          "name": "TA08-162A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-162A.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
        },
        {
          "name": "RHSA-2008:0528",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2008-0528.html"
        },
        {
          "name": "3933",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3933"
        },
        {
          "name": "RHSA-2008:0529",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
        },
        {
          "name": "30612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30612"
        },
        {
          "name": "30802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30802"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z"
        },
        {
          "name": "5790",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/5790"
        },
        {
          "name": "ADV-2008-1797",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1797/references"
        },
        {
          "name": "GLSA-200808-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
        },
        {
          "name": "20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
        },
        {
          "name": "30665",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30665"
        },
        {
          "name": "FEDORA-2008-5218",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
        },
        {
          "name": "FEDORA-2008-5224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
        },
        {
          "name": "ADV-2008-1800",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1800/references"
        },
        {
          "name": "MDVSA-2008:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
        },
        {
          "name": "USN-685-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-685-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
        },
        {
          "name": "1020218",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020218"
        },
        {
          "name": "30596",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30596"
        },
        {
          "name": "oval:org.mitre.oval:def:5785",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785"
        },
        {
          "name": "ADV-2009-1612",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1612"
        },
        {
          "name": "30574",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30574"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2008-0960",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
            },
            {
              "name": "35463",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35463"
            },
            {
              "name": "30615",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30615"
            },
            {
              "name": "http://support.apple.com/kb/HT2163",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT2163"
            },
            {
              "name": "ADV-2008-1787",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1787/references"
            },
            {
              "name": "30648",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30648"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q"
            },
            {
              "name": "32664",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32664"
            },
            {
              "name": "ADV-2008-1981",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1981/references"
            },
            {
              "name": "ADV-2008-1801",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1801/references"
            },
            {
              "name": "SUSE-SA:2008:039",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
            },
            {
              "name": "[productinfo] 20080611 Ingate Firewall and SIParator affected by SNMPv3 vulnerability",
              "refsource": "MLIST",
              "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
            },
            {
              "name": "31351",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31351"
            },
            {
              "name": "ADV-2008-1788",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1788/references"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
            },
            {
              "name": "FEDORA-2008-5215",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
            },
            {
              "name": "29623",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29623"
            },
            {
              "name": "31334",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31334"
            },
            {
              "name": "ADV-2008-2971",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2971"
            },
            {
              "name": "oval:org.mitre.oval:def:10820",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820"
            },
            {
              "name": "oval:org.mitre.oval:def:6414",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414"
            },
            {
              "name": "30626",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30626"
            },
            {
              "name": "SSRT080082",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html",
              "refsource": "MISC",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html"
            },
            {
              "name": "[oss-security] 20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
            },
            {
              "name": "HPSBMA02439",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
            },
            {
              "name": "VU#878044",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/878044"
            },
            {
              "name": "30647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30647"
            },
            {
              "name": "238865",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
            },
            {
              "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
            },
            {
              "name": "ADV-2008-1836",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1836/references"
            },
            {
              "name": "33003",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33003"
            },
            {
              "name": "20080610 SNMP Version 3 Authentication Vulnerabilities",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
            },
            {
              "name": "ADV-2008-2361",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2361"
            },
            {
              "name": "31568",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31568"
            },
            {
              "name": "31467",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31467"
            },
            {
              "name": "APPLE-SA-2008-06-30",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
            },
            {
              "name": "DSA-1663",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1663"
            },
            {
              "name": "TA08-162A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA08-162A.html"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87"
            },
            {
              "name": "http://www.ocert.org/advisories/ocert-2008-006.html",
              "refsource": "MISC",
              "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
            },
            {
              "name": "RHSA-2008:0528",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0528.html"
            },
            {
              "name": "3933",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3933"
            },
            {
              "name": "RHSA-2008:0529",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
            },
            {
              "name": "30612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30612"
            },
            {
              "name": "30802",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30802"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=447974",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z"
            },
            {
              "name": "5790",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/5790"
            },
            {
              "name": "ADV-2008-1797",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1797/references"
            },
            {
              "name": "GLSA-200808-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
            },
            {
              "name": "20080609 [oCERT-2008-006] multiple SNMP implementations HMAC authentication spoofing",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
            },
            {
              "name": "30665",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30665"
            },
            {
              "name": "FEDORA-2008-5218",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
            },
            {
              "name": "FEDORA-2008-5224",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
            },
            {
              "name": "ADV-2008-1800",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1800/references"
            },
            {
              "name": "MDVSA-2008:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
            },
            {
              "name": "USN-685-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-685-1"
            },
            {
              "name": "http://sourceforge.net/forum/forum.php?forum_id=833770",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
            },
            {
              "name": "1020218",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020218"
            },
            {
              "name": "30596",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30596"
            },
            {
              "name": "oval:org.mitre.oval:def:5785",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785"
            },
            {
              "name": "ADV-2009-1612",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1612"
            },
            {
              "name": "30574",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30574"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2008-0960",
    "datePublished": "2008-06-10T18:00:00",
    "dateReserved": "2008-02-25T00:00:00",
    "dateUpdated": "2024-08-07T08:01:40.150Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12270
Vulnerability from cvelistv5
Published
2017-10-05 07:00
Modified
2024-08-05 18:36
Severity ?
Summary
A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to process HTTP/2 packets. An attacker could exploit this vulnerability by sending a malformed HTTP/2 frame to the affected device. A successful exploit could allow the attacker to create a DoS condition when the emsd service stops. Cisco Bug IDs: CSCvb99388.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:36:54.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "101171",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs"
          },
          {
            "name": "1039504",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039504"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-10-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software\u0027s inability to process HTTP/2 packets. An attacker could exploit this vulnerability by sending a malformed HTTP/2 frame to the affected device. A successful exploit could allow the attacker to create a DoS condition when the emsd service stops. Cisco Bug IDs: CSCvb99388."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-06T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "101171",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs"
        },
        {
          "name": "1039504",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039504"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-12270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software\u0027s inability to process HTTP/2 packets. An attacker could exploit this vulnerability by sending a malformed HTTP/2 frame to the affected device. A successful exploit could allow the attacker to create a DoS condition when the emsd service stops. Cisco Bug IDs: CSCvb99388."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "101171",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101171"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs"
            },
            {
              "name": "1039504",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039504"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-12270",
    "datePublished": "2017-10-05T07:00:00",
    "dateReserved": "2017-08-03T00:00:00",
    "dateUpdated": "2024-08-05T18:36:54.503Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1204
Vulnerability from cvelistv5
Published
2013-05-23 10:00
Modified
2024-09-17 02:02
Severity ?
Summary
Memory leak in the SNMP process in Cisco IOS XR allows remote attackers to cause a denial of service (memory consumption or process reload) by sending many port-162 UDP packets, aka Bug ID CSCug80345.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:04.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20130522 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1204"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory leak in the SNMP process in Cisco IOS XR allows remote attackers to cause a denial of service (memory consumption or process reload) by sending many port-162 UDP packets, aka Bug ID CSCug80345."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-05-23T10:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20130522 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1204"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-1204",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory leak in the SNMP process in Cisco IOS XR allows remote attackers to cause a denial of service (memory consumption or process reload) by sending many port-162 UDP packets, aka Bug ID CSCug80345."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20130522 Cisco IOS XR Software SNMP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1204"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-1204",
    "datePublished": "2013-05-23T10:00:00Z",
    "dateReserved": "2013-01-11T00:00:00Z",
    "dateUpdated": "2024-09-17T02:02:10.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3464
Vulnerability from cvelistv5
Published
2013-08-12 23:00
Modified
2024-08-06 16:07
Severity ?
Summary
Cisco IOS XR allows local users to cause a denial of service (Silicon Packet Processor memory corruption, improper mutex handling, and device reload) by starting an outbound flood of large ICMP Echo Request packets and stopping this with a CTRL-C sequence, aka Bug ID CSCui60347.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.940Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "cisco-iosxr-cve20133464-dos(86385)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86385"
          },
          {
            "name": "1028914",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1028914"
          },
          {
            "name": "20130812 Cisco IOS XR Internet Control Message Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3464"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR allows local users to cause a denial of service (Silicon Packet Processor memory corruption, improper mutex handling, and device reload) by starting an outbound flood of large ICMP Echo Request packets and stopping this with a CTRL-C sequence, aka Bug ID CSCui60347."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-iosxr-cve20133464-dos(86385)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86385"
        },
        {
          "name": "1028914",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1028914"
        },
        {
          "name": "20130812 Cisco IOS XR Internet Control Message Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3464"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-3464",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR allows local users to cause a denial of service (Silicon Packet Processor memory corruption, improper mutex handling, and device reload) by starting an outbound flood of large ICMP Echo Request packets and stopping this with a CTRL-C sequence, aka Bug ID CSCui60347."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "cisco-iosxr-cve20133464-dos(86385)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86385"
            },
            {
              "name": "1028914",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1028914"
            },
            {
              "name": "20130812 Cisco IOS XR Internet Control Message Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3464"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-3464",
    "datePublished": "2013-08-12T23:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-15989
Vulnerability from cvelistv5
Published
2020-01-26 04:30
Modified
2024-11-15 17:46
Summary
A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim’s BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-15989",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:22:41.672887Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:46:50.977Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0026rsquo;s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:30:38",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-bgp-dos",
        "defect": [
          [
            "CSCvr69950"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-15989",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0026rsquo;s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software Border Gateway Protocol Attribute Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-bgp-dos",
          "defect": [
            [
              "CSCvr69950"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-15989",
    "datePublished": "2020-01-26T04:30:38.252280Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-15T17:46:50.977Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6415
Vulnerability from cvelistv5
Published
2016-09-19 01:00
Modified
2024-11-15 18:01
Severity ?
Summary
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:20.096Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036841",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036841"
          },
          {
            "name": "20160916 IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1"
          },
          {
            "name": "93003",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93003"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2016-6415",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:38:29.489776Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-05-19",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2016-6415"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T18:01:55.878Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-29T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1036841",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036841"
        },
        {
          "name": "20160916 IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1"
        },
        {
          "name": "93003",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93003"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6415",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036841",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036841"
            },
            {
              "name": "20160916 IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1"
            },
            {
              "name": "93003",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93003"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6415",
    "datePublished": "2016-09-19T01:00:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-11-15T18:01:55.878Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1686
Vulnerability from cvelistv5
Published
2019-04-17 21:50
Modified
2024-11-19 19:11
Summary
A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect processing of the ACL applied to an interface of an affected device when Cisco Express Forwarding load balancing using the 3-tuple hash algorithm is enabled. An attacker could exploit this vulnerability by sending traffic through an affected device that should otherwise be denied by the configured ACL. An exploit could allow the attacker to bypass protection offered by a configured ACL on the affected device. There are workarounds that address this vulnerability. Affected Cisco IOS XR versions are: Cisco IOS XR Software Release 5.1.1 and later till first fixed. First Fixed Releases: 6.5.2 and later, 6.6.1 and later.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:40.969Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190417 Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl"
          },
          {
            "name": "108026",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108026"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1686",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:50.214598Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:11:39.657Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.5.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "6.6.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect processing of the ACL applied to an interface of an affected device when Cisco Express Forwarding load balancing using the 3-tuple hash algorithm is enabled. An attacker could exploit this vulnerability by sending traffic through an affected device that should otherwise be denied by the configured ACL. An exploit could allow the attacker to bypass protection offered by a configured ACL on the affected device. There are workarounds that address this vulnerability. Affected Cisco IOS XR versions are: Cisco IOS XR Software Release 5.1.1 and later till first fixed. First Fixed Releases: 6.5.2 and later, 6.6.1 and later."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-23T07:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190417 Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl"
        },
        {
          "name": "108026",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108026"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190417-iosxracl",
        "defect": [
          [
            "CSCvm01102"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-04-17T16:00:00-0700",
          "ID": "CVE-2019-1686",
          "STATE": "PUBLIC",
          "TITLE": "Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.5.2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.6.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect processing of the ACL applied to an interface of an affected device when Cisco Express Forwarding load balancing using the 3-tuple hash algorithm is enabled. An attacker could exploit this vulnerability by sending traffic through an affected device that should otherwise be denied by the configured ACL. An exploit could allow the attacker to bypass protection offered by a configured ACL on the affected device. There are workarounds that address this vulnerability. Affected Cisco IOS XR versions are: Cisco IOS XR Software Release 5.1.1 and later till first fixed. First Fixed Releases: 6.5.2 and later, 6.6.1 and later."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190417 Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl"
            },
            {
              "name": "108026",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108026"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190417-iosxracl",
          "defect": [
            [
              "CSCvm01102"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1686",
    "datePublished": "2019-04-17T21:50:21.580813Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:11:39.657Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3470
Vulnerability from cvelistv5
Published
2013-08-30 01:00
Modified
2024-08-06 16:07
Severity ?
Summary
The RIP process in Cisco IOS XR allows remote attackers to cause a denial of service (process crash) via a crafted version-2 RIP packet, aka Bug ID CSCue46731.
References
http://osvdb.org/96732vdb-entry, x_refsource_OSVDB
http://www.securitytracker.com/id/1028962vdb-entry, x_refsource_SECTRACK
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470vendor-advisory, x_refsource_CISCO
http://www.securityfocus.com/bid/62066vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:38.131Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "96732",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/96732"
          },
          {
            "name": "1028962",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1028962"
          },
          {
            "name": "20130829 Cisco IOS XR RIP Version 2 Crafted Packet Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470"
          },
          {
            "name": "62066",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/62066"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RIP process in Cisco IOS XR allows remote attackers to cause a denial of service (process crash) via a crafted version-2 RIP packet, aka Bug ID CSCue46731."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-09-11T09:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "96732",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/96732"
        },
        {
          "name": "1028962",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1028962"
        },
        {
          "name": "20130829 Cisco IOS XR RIP Version 2 Crafted Packet Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470"
        },
        {
          "name": "62066",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/62066"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-3470",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RIP process in Cisco IOS XR allows remote attackers to cause a denial of service (process crash) via a crafted version-2 RIP packet, aka Bug ID CSCue46731."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "96732",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/96732"
            },
            {
              "name": "1028962",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1028962"
            },
            {
              "name": "20130829 Cisco IOS XR RIP Version 2 Crafted Packet Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470"
            },
            {
              "name": "62066",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/62066"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-3470",
    "datePublished": "2013-08-30T01:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:38.131Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4617
Vulnerability from cvelistv5
Published
2012-09-27 00:00
Modified
2024-08-06 20:42
Severity ?
Summary
The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248, and CSCtz62914.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:42:54.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20120926 Cisco IOS Software Malformed Border Gateway Protocol Attribute Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp"
          },
          {
            "name": "55694",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55694"
          },
          {
            "name": "1027576",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1027576"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-09-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248, and CSCtz62914."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-01-29T10:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20120926 Cisco IOS Software Malformed Border Gateway Protocol Attribute Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp"
        },
        {
          "name": "55694",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55694"
        },
        {
          "name": "1027576",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1027576"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2012-4617",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248, and CSCtz62914."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20120926 Cisco IOS Software Malformed Border Gateway Protocol Attribute Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp"
            },
            {
              "name": "55694",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55694"
            },
            {
              "name": "1027576",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1027576"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2012-4617",
    "datePublished": "2012-09-27T00:00:00",
    "dateReserved": "2012-08-24T00:00:00",
    "dateUpdated": "2024-08-06T20:42:54.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-8005
Vulnerability from cvelistv5
Published
2014-11-26 02:00
Modified
2024-08-06 13:10
Severity ?
Summary
Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:10:50.060Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20141125 Cisco IOS XR Software lighttpd TCP Session Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8005"
          },
          {
            "name": "71287",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/71287"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
          },
          {
            "name": "1031262",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031262"
          },
          {
            "name": "ciscoiosxr-cve20148005-dos(98937)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98937"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-11-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20141125 Cisco IOS XR Software lighttpd TCP Session Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8005"
        },
        {
          "name": "71287",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/71287"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
        },
        {
          "name": "1031262",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031262"
        },
        {
          "name": "ciscoiosxr-cve20148005-dos(98937)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98937"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-8005",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20141125 Cisco IOS XR Software lighttpd TCP Session Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8005"
            },
            {
              "name": "71287",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/71287"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
            },
            {
              "name": "1031262",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031262"
            },
            {
              "name": "ciscoiosxr-cve20148005-dos(98937)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98937"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-8005",
    "datePublished": "2014-11-26T02:00:00",
    "dateReserved": "2014-10-08T00:00:00",
    "dateUpdated": "2024-08-06T13:10:50.060Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-0629
Vulnerability from cvelistv5
Published
2009-03-27 16:00
Modified
2024-08-07 04:40
Severity ?
Summary
The (1) Airline Product Set (aka ALPS), (2) Serial Tunnel Code (aka STUN), (3) Block Serial Tunnel Code (aka BSTUN), (4) Native Client Interface Architecture (NCIA) support, (5) Data-link switching (aka DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 for Record Boundary Preservation (RBP), (9) X.25 over TCP (XOT), and (10) X.25 Routing features in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (device reload) via a series of crafted TCP packets.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:40:05.364Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20090325 Cisco IOS Software Multiple Features Crafted TCP Sequence Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904cb.shtml"
          },
          {
            "name": "1021903",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1021903"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
          },
          {
            "name": "ios-tcp-dos(49420)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49420"
          },
          {
            "name": "34438",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34438"
          },
          {
            "name": "34238",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/34238"
          },
          {
            "name": "ADV-2009-0851",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0851"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-03-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) Airline Product Set (aka ALPS), (2) Serial Tunnel Code (aka STUN), (3) Block Serial Tunnel Code (aka BSTUN), (4) Native Client Interface Architecture (NCIA) support, (5) Data-link switching (aka DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 for Record Boundary Preservation (RBP), (9) X.25 over TCP (XOT), and (10) X.25 Routing features in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (device reload) via a series of crafted TCP packets."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20090325 Cisco IOS Software Multiple Features Crafted TCP Sequence Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904cb.shtml"
        },
        {
          "name": "1021903",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1021903"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
        },
        {
          "name": "ios-tcp-dos(49420)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49420"
        },
        {
          "name": "34438",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34438"
        },
        {
          "name": "34238",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/34238"
        },
        {
          "name": "ADV-2009-0851",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0851"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2009-0629",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) Airline Product Set (aka ALPS), (2) Serial Tunnel Code (aka STUN), (3) Block Serial Tunnel Code (aka BSTUN), (4) Native Client Interface Architecture (NCIA) support, (5) Data-link switching (aka DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 for Record Boundary Preservation (RBP), (9) X.25 over TCP (XOT), and (10) X.25 Routing features in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (device reload) via a series of crafted TCP packets."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20090325 Cisco IOS Software Multiple Features Crafted TCP Sequence Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904cb.shtml"
            },
            {
              "name": "1021903",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1021903"
            },
            {
              "name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
              "refsource": "CONFIRM",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
            },
            {
              "name": "ios-tcp-dos(49420)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49420"
            },
            {
              "name": "34438",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34438"
            },
            {
              "name": "34238",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/34238"
            },
            {
              "name": "ADV-2009-0851",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0851"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2009-0629",
    "datePublished": "2009-03-27T16:00:00",
    "dateReserved": "2009-02-18T00:00:00",
    "dateUpdated": "2024-08-07T04:40:05.364Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1711
Vulnerability from cvelistv5
Published
2019-04-17 21:55
Modified
2024-11-19 19:11
Summary
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.129Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190417 Cisco IOS XR gRPC Software Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ios-xr-dos"
          },
          {
            "name": "108017",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108017"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1711",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:48.911978Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:11:31.295Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.5.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-22T12:06:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190417 Cisco IOS XR gRPC Software Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ios-xr-dos"
        },
        {
          "name": "108017",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108017"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190417-ios-xr-dos",
        "defect": [
          [
            "CSCve12615"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR gRPC Software Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-04-17T16:00:00-0700",
          "ID": "CVE-2019-1711",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR gRPC Software Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.5.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190417 Cisco IOS XR gRPC Software Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ios-xr-dos"
            },
            {
              "name": "108017",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108017"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190417-ios-xr-dos",
          "defect": [
            [
              "CSCve12615"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1711",
    "datePublished": "2019-04-17T21:55:13.630095Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:11:31.295Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16022
Vulnerability from cvelistv5
Published
2020-01-26 04:31
Modified
2024-11-15 17:46
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.825Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16022",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:22:37.501287Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:46:21.678Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:31:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-evpn",
        "defect": [
          [
            "CSCvr74413",
            "CSCvr74986",
            "CSCvr80793",
            "CSCvr83742",
            "CSCvr84254"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-16022",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-evpn",
          "defect": [
            [
              "CSCvr74413",
              "CSCvr74986",
              "CSCvr80793",
              "CSCvr83742",
              "CSCvr84254"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16022",
    "datePublished": "2020-01-26T04:31:03.023685Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-15T17:46:21.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20714
Vulnerability from cvelistv5
Published
2022-04-15 14:15
Modified
2024-11-06 16:27
Summary
A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20714",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T16:01:47.235015Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:27:13.642Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-126",
              "description": "CWE-126",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:15:39",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lsplus-Z6AQEOjk",
        "defect": [
          [
            "CSCvy48962"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T23:00:00",
          "ID": "CVE-2022-20714",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-126"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-lsplus-Z6AQEOjk",
          "defect": [
            [
              "CSCvy48962"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20714",
    "datePublished": "2022-04-15T14:15:39.925433Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:27:13.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0657
Vulnerability from cvelistv5
Published
2015-03-06 02:00
Modified
2024-08-06 04:17
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1031841",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031841"
          },
          {
            "name": "20150304 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0657"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-10T13:57:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1031841",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031841"
        },
        {
          "name": "20150304 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0657"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0657",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1031841",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031841"
            },
            {
              "name": "20150304 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0657"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0657",
    "datePublished": "2015-03-06T02:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-20758
Vulnerability from cvelistv5
Published
2022-04-15 14:20
Modified
2024-11-06 16:24
Summary
A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:24:49.409Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20220413 Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-20758",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:58:55.502598Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T16:24:51.509Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2022-04-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-15T14:20:20",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20220413 Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb"
        }
      ],
      "source": {
        "advisory": "cisco-sa-bgpevpn-zWTRtPBb",
        "defect": [
          [
            "CSCvz26082"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2022-04-13T16:00:00",
          "ID": "CVE-2022-20758",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20220413 Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-bgpevpn-zWTRtPBb",
          "defect": [
            [
              "CSCvz26082"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2022-20758",
    "datePublished": "2022-04-15T14:20:20.371074Z",
    "dateReserved": "2021-11-02T00:00:00",
    "dateUpdated": "2024-11-06T16:24:51.509Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6719
Vulnerability from cvelistv5
Published
2017-07-04 00:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:16.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99213",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99213"
          },
          {
            "name": "1038741",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038741"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-07-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Local Command Injection Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-06T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "99213",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99213"
        },
        {
          "name": "1038741",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038741"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Local Command Injection Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "99213",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99213"
            },
            {
              "name": "1038741",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038741"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6719",
    "datePublished": "2017-07-04T00:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:16.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6421
Vulnerability from cvelistv5
Published
2016-10-05 20:00
Modified
2024-08-06 01:29
Severity ?
Summary
Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:20.026Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160928 Cisco IOS XR Software Open Shortest Path First Link State Advertisement Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ospf"
          },
          {
            "name": "93212",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93212"
          },
          {
            "name": "1036909",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036909"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-29T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160928 Cisco IOS XR Software Open Shortest Path First Link State Advertisement Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ospf"
        },
        {
          "name": "93212",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93212"
        },
        {
          "name": "1036909",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036909"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6421",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160928 Cisco IOS XR Software Open Shortest Path First Link State Advertisement Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ospf"
            },
            {
              "name": "93212",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93212"
            },
            {
              "name": "1036909",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036909"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6421",
    "datePublished": "2016-10-05T20:00:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-08-06T01:29:20.026Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1712
Vulnerability from cvelistv5
Published
2019-04-17 22:00
Modified
2024-11-19 19:11
Summary
A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of crafted AutoRP packets. An attacker could exploit this vulnerability by sending crafted packets to port UDP 496 on a reachable IP address on the device. A successful exploit could allow the attacker to cause the PIM process to restart. Software versions prior to 6.2.3, 6.3.2, 6.4.0, and 6.5.1 are affected.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190417 Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxr-pim-dos"
          },
          {
            "name": "108025",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108025"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1712",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:24:45.258250Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:11:04.019Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.2.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "6.3.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "6.4.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "6.5.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of crafted AutoRP packets. An attacker could exploit this vulnerability by sending crafted packets to port UDP 496 on a reachable IP address on the device. A successful exploit could allow the attacker to cause the PIM process to restart. Software versions prior to 6.2.3, 6.3.2, 6.4.0, and 6.5.1 are affected."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-23T06:06:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190417 Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxr-pim-dos"
        },
        {
          "name": "108025",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108025"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190417-iosxr-pim-dos",
        "defect": [
          [
            "CSCvg43676"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-04-17T16:00:00-0700",
          "ID": "CVE-2019-1712",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.2.3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.3.2"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.4.0"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.5.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of crafted AutoRP packets. An attacker could exploit this vulnerability by sending crafted packets to port UDP 496 on a reachable IP address on the device. A successful exploit could allow the attacker to cause the PIM process to restart. Software versions prior to 6.2.3, 6.3.2, 6.4.0, and 6.5.1 are affected."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190417 Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxr-pim-dos"
            },
            {
              "name": "108025",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108025"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190417-iosxr-pim-dos",
          "defect": [
            [
              "CSCvg43676"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1712",
    "datePublished": "2019-04-17T22:00:26.909681Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:11:04.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16021
Vulnerability from cvelistv5
Published
2020-09-23 00:26
Modified
2024-11-13 18:04
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.890Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16021",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:57.874309Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:04:37.933Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-23T00:26:26",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-evpn",
        "defect": [
          [
            "CSCvr74413",
            "CSCvr74986",
            "CSCvr80793",
            "CSCvr83742",
            "CSCvr84254"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00",
          "ID": "CVE-2019-16021",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-evpn",
          "defect": [
            [
              "CSCvr74413",
              "CSCvr74986",
              "CSCvr80793",
              "CSCvr83742",
              "CSCvr84254"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16021",
    "datePublished": "2020-09-23T00:26:27.077617Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-13T18:04:37.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1128
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:52
Summary
A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:55.389Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-infodisc-4mtm9Gyt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1128",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:49:33.090229Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:52:53.447Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-201",
              "description": "CWE-201",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:53",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-infodisc-4mtm9Gyt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-infodisc-4mtm9Gyt",
        "defect": [
          [
            "CSCvt41022"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1128",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.5",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-201"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-infodisc-4mtm9Gyt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-infodisc-4mtm9Gyt",
          "defect": [
            [
              "CSCvt41022"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1128",
    "datePublished": "2021-02-04T16:35:53.819930Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:52:53.447Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1433
Vulnerability from cvelistv5
Published
2016-09-18 22:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.334Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160914 Cisco IOS XR Software for NCS 6000 Series Devices OSPF Packet Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr"
          },
          {
            "name": "92961",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92961"
          },
          {
            "name": "1036832",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036832"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-29T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160914 Cisco IOS XR Software for NCS 6000 Series Devices OSPF Packet Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr"
        },
        {
          "name": "92961",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92961"
        },
        {
          "name": "1036832",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036832"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1433",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160914 Cisco IOS XR Software for NCS 6000 Series Devices OSPF Packet Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr"
            },
            {
              "name": "92961",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92961"
            },
            {
              "name": "1036832",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036832"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1433",
    "datePublished": "2016-09-18T22:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.334Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0241
Vulnerability from cvelistv5
Published
2018-04-19 20:00
Modified
2024-11-29 15:16
Severity ?
Summary
A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:21:13.891Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
          },
          {
            "name": "1040710",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040710"
          },
          {
            "name": "103929",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103929"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0241",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-29T14:38:36.573899Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-29T15:16:58.735Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2018-04-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-04-21T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
        },
        {
          "name": "1040710",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040710"
        },
        {
          "name": "103929",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103929"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2018-0241",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
            },
            {
              "name": "1040710",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040710"
            },
            {
              "name": "103929",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103929"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0241",
    "datePublished": "2018-04-19T20:00:00",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-29T15:16:58.735Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2451
Vulnerability from cvelistv5
Published
2005-08-03 04:00
Modified
2024-08-07 22:30
Severity ?
Summary
Cisco IOS 12.0 through 12.4 and IOS XR before 3.2, with IPv6 enabled, allows remote attackers on a local network segment to cause a denial of service (device reload) and possibly execute arbitrary code via a crafted IPv6 packet.
References
http://www.osvdb.org/18332vdb-entry, x_refsource_OSVDB
http://www.kb.cert.org/vuls/id/930892third-party-advisory, x_refsource_CERT-VN
https://exchange.xforce.ibmcloud.com/vulnerabilities/21591vdb-entry, x_refsource_XF
http://www.us-cert.gov/cas/techalerts/TA05-210A.htmlthird-party-advisory, x_refsource_CERT
http://securitytracker.com/id?1014598vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtmlvendor-advisory, x_refsource_CISCO
http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.htmlmailing-list, x_refsource_FULLDISC
http://www.securityfocus.com/bid/14414vdb-entry, x_refsource_BID
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445vdb-entry, signature, x_refsource_OVAL
http://secunia.com/advisories/16272third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:30:00.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18332",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/18332"
          },
          {
            "name": "VU#930892",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/930892"
          },
          {
            "name": "cisco-ios-ipv6-packet-command-execution(21591)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21591"
          },
          {
            "name": "TA05-210A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA05-210A.html"
          },
          {
            "name": "1014598",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014598"
          },
          {
            "name": "20050729 IPv6 Crafted Packet Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml"
          },
          {
            "name": "20050729 Cisco IOS Shellcode Presentation",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html"
          },
          {
            "name": "14414",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14414"
          },
          {
            "name": "oval:org.mitre.oval:def:5445",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445"
          },
          {
            "name": "16272",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16272"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS 12.0 through 12.4 and IOS XR before 3.2, with IPv6 enabled, allows remote attackers on a local network segment to cause a denial of service (device reload) and possibly execute arbitrary code via a crafted IPv6 packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18332",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/18332"
        },
        {
          "name": "VU#930892",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/930892"
        },
        {
          "name": "cisco-ios-ipv6-packet-command-execution(21591)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21591"
        },
        {
          "name": "TA05-210A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA05-210A.html"
        },
        {
          "name": "1014598",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014598"
        },
        {
          "name": "20050729 IPv6 Crafted Packet Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml"
        },
        {
          "name": "20050729 Cisco IOS Shellcode Presentation",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html"
        },
        {
          "name": "14414",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14414"
        },
        {
          "name": "oval:org.mitre.oval:def:5445",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445"
        },
        {
          "name": "16272",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16272"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2451",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS 12.0 through 12.4 and IOS XR before 3.2, with IPv6 enabled, allows remote attackers on a local network segment to cause a denial of service (device reload) and possibly execute arbitrary code via a crafted IPv6 packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18332",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/18332"
            },
            {
              "name": "VU#930892",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/930892"
            },
            {
              "name": "cisco-ios-ipv6-packet-command-execution(21591)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21591"
            },
            {
              "name": "TA05-210A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA05-210A.html"
            },
            {
              "name": "1014598",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014598"
            },
            {
              "name": "20050729 IPv6 Crafted Packet Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml"
            },
            {
              "name": "20050729 Cisco IOS Shellcode Presentation",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html"
            },
            {
              "name": "14414",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14414"
            },
            {
              "name": "oval:org.mitre.oval:def:5445",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445"
            },
            {
              "name": "16272",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16272"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2451",
    "datePublished": "2005-08-03T04:00:00",
    "dateReserved": "2005-08-03T00:00:00",
    "dateUpdated": "2024-08-07T22:30:00.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3270
Vulnerability from cvelistv5
Published
2014-05-20 10:00
Modified
2024-08-06 10:35
Severity ?
Summary
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:57.170Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140519 Cisco IOS XR Software DHCP Version 6 Process Hang Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270"
          },
          {
            "name": "1030259",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030259"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-05-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-09T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140519 Cisco IOS XR Software DHCP Version 6 Process Hang Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270"
        },
        {
          "name": "1030259",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030259"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140519 Cisco IOS XR Software DHCP Version 6 Process Hang Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270"
            },
            {
              "name": "1030259",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030259"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3270",
    "datePublished": "2014-05-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:35:57.170Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1376
Vulnerability from cvelistv5
Published
2016-04-12 23:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.310Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1035560",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035560"
          },
          {
            "name": "20160412 Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-04-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-30T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1035560",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035560"
        },
        {
          "name": "20160412 Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1035560",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035560"
            },
            {
              "name": "20160412 Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1376",
    "datePublished": "2016-04-12T23:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.310Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-0943
Vulnerability from cvelistv5
Published
2011-05-31 20:00
Modified
2024-09-16 20:11
Severity ?
Summary
Cisco IOS XR 3.8.3, 3.8.4, and 3.9.1 allows remote attackers to cause a denial of service (NetIO process restart or device reload) via a crafted IPv4 packet, aka Bug ID CSCth44147.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:14:26.509Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20110525 Cisco IOS XR Software IP Packet Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18e.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 3.8.3, 3.8.4, and 3.9.1 allows remote attackers to cause a denial of service (NetIO process restart or device reload) via a crafted IPv4 packet, aka Bug ID CSCth44147."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-05-31T20:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20110525 Cisco IOS XR Software IP Packet Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18e.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-0943",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 3.8.3, 3.8.4, and 3.9.1 allows remote attackers to cause a denial of service (NetIO process restart or device reload) via a crafted IPv4 packet, aka Bug ID CSCth44147."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20110525 Cisco IOS XR Software IP Packet Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18e.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-0943",
    "datePublished": "2011-05-31T20:00:00Z",
    "dateReserved": "2011-02-10T00:00:00Z",
    "dateUpdated": "2024-09-16T20:11:25.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1426
Vulnerability from cvelistv5
Published
2016-07-15 16:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.548Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "91748",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91748"
          },
          {
            "name": "20160713 Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k"
          },
          {
            "name": "1036295",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036295"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-07-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-31T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "91748",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91748"
        },
        {
          "name": "20160713 Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k"
        },
        {
          "name": "1036295",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036295"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1426",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "91748",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91748"
            },
            {
              "name": "20160713 Cisco IOS XR for NCS 6000 Packet Timer Leak Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k"
            },
            {
              "name": "1036295",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036295"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1426",
    "datePublished": "2016-07-15T16:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.548Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1389
Vulnerability from cvelistv5
Published
2021-02-04 16:40
Modified
2024-11-08 23:52
Summary
A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processing of IPv6 traffic that is sent through an affected device. An attacker could exploit this vulnerability by sending crafted IPv6 packets that traverse the affected device. A successful exploit could allow the attacker to access resources that would typically be protected by the interface ACL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:11:17.022Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1389",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:04:30.579821Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:52:38.395Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processing of IPv6 traffic that is sent through an affected device. An attacker could exploit this vulnerability by sending crafted IPv6 packets that traverse the affected device. A successful exploit could allow the attacker to access resources that would typically be protected by the interface ACL."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:40:16",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ipv6-acl-CHgdYk8j",
        "defect": [
          [
            "CSCvm55638",
            "CSCvv45698"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1389",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processing of IPv6 traffic that is sent through an affected device. An attacker could exploit this vulnerability by sending crafted IPv6 packets that traverse the affected device. A successful exploit could allow the attacker to access resources that would typically be protected by the interface ACL."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-284"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR and Cisco NX-OS Software IPv6 Access Control List Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ipv6-acl-CHgdYk8j",
          "defect": [
            [
              "CSCvm55638",
              "CSCvv45698"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1389",
    "datePublished": "2021-02-04T16:40:16.699245Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:52:38.395Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-40120
Vulnerability from cvelistv5
Published
2021-11-04 15:35
Modified
2024-11-07 21:43
Summary
A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20211103 Cisco Small Business RV Series Routers Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-cmdinjection-Z5cWFdK"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-40120",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:42:44.419677Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:43:34.339Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Small Business RV Series Router Firmware",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-04T15:35:56",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20211103 Cisco Small Business RV Series Routers Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-cmdinjection-Z5cWFdK"
        }
      ],
      "source": {
        "advisory": "cisco-sa-sbrv-cmdinjection-Z5cWFdK",
        "defect": [
          [
            "CSCvz75703",
            "CSCvz75705"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Small Business RV Series Routers Command Injection Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-11-03T16:00:00",
          "ID": "CVE-2021-40120",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Small Business RV Series Routers Command Injection Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Small Business RV Series Router Firmware",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20211103 Cisco Small Business RV Series Routers Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-cmdinjection-Z5cWFdK"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-sbrv-cmdinjection-Z5cWFdK",
          "defect": [
            [
              "CSCvz75703",
              "CSCvz75705"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-40120",
    "datePublished": "2021-11-04T15:35:56.894719Z",
    "dateReserved": "2021-08-25T00:00:00",
    "dateUpdated": "2024-11-07T21:43:34.339Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20049
Vulnerability from cvelistv5
Published
2023-03-09 00:00
Modified
2024-10-28 16:33
Summary
A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.607Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230308 Cisco IOS XR Software for ASR 9000 Series Routers Bidirectional Forwarding Detection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bfd-XmRescbT"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20049",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-28T16:24:40.994516Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-28T16:33:14.713Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-805",
              "description": "CWE-805",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-09T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230308 Cisco IOS XR Software for ASR 9000 Series Routers Bidirectional Forwarding Detection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bfd-XmRescbT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-bfd-XmRescbT",
        "defect": [
          [
            "CSCwc39336"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for ASR 9000 Series Routers Bidirectional Forwarding Detection Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20049",
    "datePublished": "2023-03-09T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-28T16:33:14.713Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0672
Vulnerability from cvelistv5
Published
2015-03-26 10:00
Modified
2024-08-06 04:17
Severity ?
Summary
The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=38006vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1031970vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150324 Cisco IOS XR Software DHCPv4 Server Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38006"
          },
          {
            "name": "1031970",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031970"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-27T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150324 Cisco IOS XR Software DHCPv4 Server Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38006"
        },
        {
          "name": "1031970",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031970"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0672",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150324 Cisco IOS XR Software DHCPv4 Server Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38006"
            },
            {
              "name": "1031970",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031970"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0672",
    "datePublished": "2015-03-26T10:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-26070
Vulnerability from cvelistv5
Published
2020-11-12 02:05
Modified
2024-11-13 17:40
Summary
A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T15:49:06.682Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20201110 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-26070",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:12:05.316184Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T17:40:55.842Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-11-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-404",
              "description": "CWE-404",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-11-12T02:05:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20201110 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY"
        }
      ],
      "source": {
        "advisory": "cisco-sa-xr-cp-dos-ej8VB9QY",
        "defect": [
          [
            "CSCvv09115"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-11-10T16:00:00",
          "ID": "CVE-2020-26070",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-404"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20201110 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Slow Path Forwarding Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-xr-cp-dos-ej8VB9QY",
          "defect": [
            [
              "CSCvv09115"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-26070",
    "datePublished": "2020-11-12T02:05:13.841123Z",
    "dateReserved": "2020-09-24T00:00:00",
    "dateUpdated": "2024-11-13T17:40:55.842Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3118
Vulnerability from cvelistv5
Published
2020-02-05 17:40
Modified
2024-11-08 16:12
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.571Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200205 Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3118",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T16:12:28.712809Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2021-11-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-3118"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T16:12:42.862Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.6.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about this vulnerability. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-134",
              "description": "CWE-134",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200205 Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200205-iosxr-cdp-rce",
        "defect": [
          [
            "CSCvr09190"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-02-05T16:00:00-0800",
          "ID": "CVE-2020-3118",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.6.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about this vulnerability. Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-134"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200205 Cisco IOS XR Software Cisco Discovery Protocol Format String Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce"
            },
            {
              "name": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200205-iosxr-cdp-rce",
          "defect": [
            [
              "CSCvr09190"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3118",
    "datePublished": "2020-02-05T17:40:16.080703Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-08T16:12:42.862Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2010-0137
Vulnerability from cvelistv5
Published
2010-01-21 22:00
Modified
2024-08-07 00:37
Severity ?
Summary
Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IOS XR 3.4.1 through 3.7.0 allows remote attackers to cause a denial of service (process crash and memory consumption) via a crafted SSH2 packet, aka Bug ID CSCsu10574.
References
http://www.vupen.com/english/advisories/2010/0183vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/55767vdb-entry, x_refsource_XF
http://securitytracker.com/id?1023480vdb-entry, x_refsource_SECTRACK
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtmlvendor-advisory, x_refsource_CISCO
http://secunia.com/advisories/38227third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/37878vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:37:53.935Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2010-0183",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0183"
          },
          {
            "name": "ciscoios-ssh-dos(55767)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
          },
          {
            "name": "1023480",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023480"
          },
          {
            "name": "20100120 Cisco IOS XR Software SSH Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
          },
          {
            "name": "38227",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38227"
          },
          {
            "name": "37878",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37878"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IOS XR 3.4.1 through 3.7.0 allows remote attackers to cause a denial of service (process crash and memory consumption) via a crafted SSH2 packet, aka Bug ID CSCsu10574."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "ADV-2010-0183",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0183"
        },
        {
          "name": "ciscoios-ssh-dos(55767)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
        },
        {
          "name": "1023480",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023480"
        },
        {
          "name": "20100120 Cisco IOS XR Software SSH Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
        },
        {
          "name": "38227",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38227"
        },
        {
          "name": "37878",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37878"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2010-0137",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IOS XR 3.4.1 through 3.7.0 allows remote attackers to cause a denial of service (process crash and memory consumption) via a crafted SSH2 packet, aka Bug ID CSCsu10574."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2010-0183",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0183"
            },
            {
              "name": "ciscoios-ssh-dos(55767)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
            },
            {
              "name": "1023480",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023480"
            },
            {
              "name": "20100120 Cisco IOS XR Software SSH Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
            },
            {
              "name": "38227",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38227"
            },
            {
              "name": "37878",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37878"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2010-0137",
    "datePublished": "2010-01-21T22:00:00",
    "dateReserved": "2010-01-04T00:00:00",
    "dateUpdated": "2024-08-07T00:37:53.935Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1849
Vulnerability from cvelistv5
Published
2019-05-16 01:20
Modified
2024-11-21 19:23
Summary
A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network. A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:42.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190515 Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"
          },
          {
            "name": "108342",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108342"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1849",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:58:20.968155Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:23:53.261Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network. A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-16T13:06:32",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190515 Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"
        },
        {
          "name": "108342",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108342"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190515-iosxr-evpn-dos",
        "defect": [
          [
            "CSCvk35997"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-05-15T16:00:00-0700",
          "ID": "CVE-2019-1849",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network. A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190515 Cisco IOS XR Software BGP MPLS-Based EVPN Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"
            },
            {
              "name": "108342",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108342"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190515-iosxr-evpn-dos",
          "defect": [
            [
              "CSCvk35997"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1849",
    "datePublished": "2019-05-16T01:20:41.653600Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:23:53.261Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34713
Vulnerability from cvelistv5
Published
2021-09-09 05:00
Modified
2024-11-07 22:01
Summary
A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.108Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34713",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:45.646027Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:01:10.190Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:00:33",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-npspin-QYpwdhFD",
        "defect": [
          [
            "CSCvq33187"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34713",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-npspin-QYpwdhFD",
          "defect": [
            [
              "CSCvq33187"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34713",
    "datePublished": "2021-09-09T05:00:33.935977Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:01:10.190Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1456
Vulnerability from cvelistv5
Published
2016-07-15 16:00
Modified
2024-08-05 22:55
Severity ?
Summary
The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.674Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "91785",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91785"
          },
          {
            "name": "1036311",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036311"
          },
          {
            "name": "20160714 Cisco IOS XR Software Command Injection Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-07-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-31T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "91785",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91785"
        },
        {
          "name": "1036311",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036311"
        },
        {
          "name": "20160714 Cisco IOS XR Software Command Injection Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1456",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "91785",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91785"
            },
            {
              "name": "1036311",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036311"
            },
            {
              "name": "20160714 Cisco IOS XR Software Command Injection Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1456",
    "datePublished": "2016-07-15T16:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.674Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6728
Vulnerability from cvelistv5
Published
2017-07-10 20:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE 6.1.4.10i.BASE.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.665Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99464",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99464"
          },
          {
            "name": "1038821",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038821"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE 6.1.4.10i.BASE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Incorrect Permissions Privilege Escalation Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "99464",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/99464"
        },
        {
          "name": "1038821",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038821"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6728",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE 6.1.4.10i.BASE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incorrect Permissions Privilege Escalation Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "99464",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/99464"
            },
            {
              "name": "1038821",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038821"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6728",
    "datePublished": "2017-07-10T20:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:17.665Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4285
Vulnerability from cvelistv5
Published
2015-07-23 14:00
Modified
2024-08-06 06:11
Severity ?
Summary
The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource consumption) by sending traffic to these ports continuously, aka Bug ID CSCur88273.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=40068vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1033043vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:11:12.386Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150722 Cisco IOS XR LPTS Network Stack Remote Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40068"
          },
          {
            "name": "1033043",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033043"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource consumption) by sending traffic to these ports continuously, aka Bug ID CSCur88273."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-08-14T16:57:05",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150722 Cisco IOS XR LPTS Network Stack Remote Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40068"
        },
        {
          "name": "1033043",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033043"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4285",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource consumption) by sending traffic to these ports continuously, aka Bug ID CSCur88273."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150722 Cisco IOS XR LPTS Network Stack Remote Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40068"
            },
            {
              "name": "1033043",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033043"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4285",
    "datePublished": "2015-07-23T14:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:11:12.386Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1910
Vulnerability from cvelistv5
Published
2019-08-07 21:00
Modified
2024-11-21 19:18
Summary
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS–IS area to unexpectedly restart the IS–IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS–IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:35:52.027Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190807 Cisco IOS XR Software Intermediate System System Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1910",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-21T18:57:40.380427Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-21T19:18:20.738Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.6.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-08-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS\u0026ndash;IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS\u0026ndash;IS area to unexpectedly restart the IS\u0026ndash;IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS\u2013IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-07T21:00:18",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190807 Cisco IOS XR Software Intermediate System System Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190807-iosxr-isis-dos-1910",
        "defect": [
          [
            "CSCvp49076"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Intermediate System to Intermediate System Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-08-07T16:00:00-0700",
          "ID": "CVE-2019-1910",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Intermediate System to Intermediate System Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.6.3"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS\u0026ndash;IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS\u0026ndash;IS area to unexpectedly restart the IS\u0026ndash;IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS\u2013IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190807 Cisco IOS XR Software Intermediate System System Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190807-iosxr-isis-dos-1910",
          "defect": [
            [
              "CSCvp49076"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1910",
    "datePublished": "2019-08-07T21:00:18.663439Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-21T19:18:20.738Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34709
Vulnerability from cvelistv5
Published
2021-09-09 05:00
Modified
2024-11-07 22:01
Summary
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.103Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34709",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:16.922436Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:01:16.390Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:00:25",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lnt-QN9mCzwn",
        "defect": [
          [
            "CSCvx38902",
            "CSCvx53064"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34709",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.0",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-lnt-QN9mCzwn",
          "defect": [
            [
              "CSCvx38902",
              "CSCvx53064"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34709",
    "datePublished": "2021-09-09T05:00:26.085543Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:01:16.390Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0418
Vulnerability from cvelistv5
Published
2018-08-15 20:00
Modified
2024-11-26 14:47
Severity ?
Summary
A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:21:15.611Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1041538",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041538"
          },
          {
            "name": "105185",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/105185"
          },
          {
            "name": "20180815 Cisco ASR 9000 Series Aggregation Services Routers Precision Time Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-0418",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:53:34.567761Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:47:23.721Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "ASR 9000 Series Aggregation Services Router Software",
          "vendor": "Cisco Systems, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "unspecified"
            }
          ]
        }
      ],
      "datePublic": "2018-08-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-08-31T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1041538",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041538"
        },
        {
          "name": "105185",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/105185"
        },
        {
          "name": "20180815 Cisco ASR 9000 Series Aggregation Services Routers Precision Time Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-08-15T00:00:00",
          "ID": "CVE-2018-0418",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "ASR 9000 Series Aggregation Services Router Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "unspecified"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco Systems, Inc."
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1041538",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041538"
            },
            {
              "name": "105185",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/105185"
            },
            {
              "name": "20180815 Cisco ASR 9000 Series Aggregation Services Routers Precision Time Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-0418",
    "datePublished": "2018-08-15T20:00:00Z",
    "dateReserved": "2017-11-27T00:00:00",
    "dateUpdated": "2024-11-26T14:47:23.721Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3377
Vulnerability from cvelistv5
Published
2014-09-20 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.147Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "69959",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69959"
          },
          {
            "name": "1030878",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030878"
          },
          {
            "name": "ciscoiosxr-cve20143377-dos(96066)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96066"
          },
          {
            "name": "20140918 Cisco IOS XR Software Malformed SNMPv2 Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3377"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774"
          },
          {
            "name": "59606",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59606"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "69959",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69959"
        },
        {
          "name": "1030878",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030878"
        },
        {
          "name": "ciscoiosxr-cve20143377-dos(96066)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96066"
        },
        {
          "name": "20140918 Cisco IOS XR Software Malformed SNMPv2 Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3377"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774"
        },
        {
          "name": "59606",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59606"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3377",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "69959",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69959"
            },
            {
              "name": "1030878",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030878"
            },
            {
              "name": "ciscoiosxr-cve20143377-dos(96066)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96066"
            },
            {
              "name": "20140918 Cisco IOS XR Software Malformed SNMPv2 Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3377"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774"
            },
            {
              "name": "59606",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59606"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3377",
    "datePublished": "2014-09-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.147Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3271
Vulnerability from cvelistv5
Published
2014-05-20 10:00
Modified
2024-08-06 10:35
Severity ?
Summary
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:35:57.171Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140519 Cisco IOS XR Software DHCP Version 6 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271"
          },
          {
            "name": "1030259",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030259"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-05-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-09T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140519 Cisco IOS XR Software DHCP Version 6 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271"
        },
        {
          "name": "1030259",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030259"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3271",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140519 Cisco IOS XR Software DHCP Version 6 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271"
            },
            {
              "name": "1030259",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030259"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3271",
    "datePublished": "2014-05-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:35:57.171Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3217
Vulnerability from cvelistv5
Published
2020-06-03 17:41
Modified
2024-11-15 17:16
Summary
A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:56.411Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200603 Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3217",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:24:20.956941Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:16:40.773Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-06-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-03T17:41:26",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200603 Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC",
        "defect": [
          [
            "CSCvh10810",
            "CSCvr80243",
            "CSCvs42159",
            "CSCvs42176",
            "CSCvs81070"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-06-03T16:00:00",
          "ID": "CVE-2020-3217",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.8",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200603 Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC",
          "defect": [
            [
              "CSCvh10810",
              "CSCvr80243",
              "CSCvs42159",
              "CSCvs42176",
              "CSCvs81070"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3217",
    "datePublished": "2020-06-03T17:41:27.063563Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:16:40.773Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3120
Vulnerability from cvelistv5
Published
2020-02-05 17:50
Modified
2024-11-15 17:42
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.647Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3120",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:29:31.395421Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:42:14.893Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "2.3.1.173",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-190",
              "description": "CWE-190",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:06:04",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos",
        "defect": [
          [
            "CSCvr14976",
            "CSCvr15024",
            "CSCvr15072",
            "CSCvr15073",
            "CSCvr15078",
            "CSCvr15079",
            "CSCvr15082",
            "CSCvr15083",
            "CSCvr15111"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-02-05T16:00:00-0800",
          "ID": "CVE-2020-3120",
          "STATE": "PUBLIC",
          "TITLE": "Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "2.3.1.173"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware of public announcements about the vulnerability that is described in this advisory. Cisco PSIRT is not aware of any malicious use of this vulnerability."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-190"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200205 Cisco FXOS, IOS XR, and NX-OS Software Cisco Discovery Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos"
            },
            {
              "name": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200205-fxnxos-iosxr-cdp-dos",
          "defect": [
            [
              "CSCvr14976",
              "CSCvr15024",
              "CSCvr15072",
              "CSCvr15073",
              "CSCvr15078",
              "CSCvr15079",
              "CSCvr15082",
              "CSCvr15083",
              "CSCvr15111"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3120",
    "datePublished": "2020-02-05T17:50:18.427416Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:42:14.893Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20398
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-12 03:55
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr_software:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.11.2",
                "status": "affected",
                "version": "6.5.3",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20398",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-12T03:55:39.920Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.5.29"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.92"
            },
            {
              "status": "affected",
              "version": "6.5.15"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.5.26"
            },
            {
              "status": "affected",
              "version": "6.6.11"
            },
            {
              "status": "affected",
              "version": "6.5.25"
            },
            {
              "status": "affected",
              "version": "6.5.28"
            },
            {
              "status": "affected",
              "version": "6.5.93"
            },
            {
              "status": "affected",
              "version": "6.6.12"
            },
            {
              "status": "affected",
              "version": "6.5.90"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.90"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "7.0.11"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.2.12"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.5.31"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.16"
            },
            {
              "status": "affected",
              "version": "7.4.15"
            },
            {
              "status": "affected",
              "version": "6.5.32"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.16"
            },
            {
              "status": "affected",
              "version": "7.3.27"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.15"
            },
            {
              "status": "affected",
              "version": "7.5.12"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.3.4"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "6.5.33"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.6.3"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.5.52"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:23.982Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-priv-esc-CrG5vhCq",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-priv-esc-CrG5vhCq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-priv-esc-CrG5vhCq",
        "defects": [
          "CSCwj25248"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Local Privilege Escalation Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20398",
    "datePublished": "2024-09-11T16:38:23.982Z",
    "dateReserved": "2023-11-08T15:08:07.660Z",
    "dateUpdated": "2024-09-12T03:55:39.920Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3449
Vulnerability from cvelistv5
Published
2020-08-17 18:00
Modified
2024-11-13 18:15
Summary
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.036Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200805 Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3449",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:24:52.379386Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:15:38.219Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-754",
              "description": "CWE-754",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-17T18:00:44",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200805 Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
        }
      ],
      "source": {
        "advisory": "cisco-sa-bgp-ErKEqAer",
        "defect": [
          [
            "CSCvu54677"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-08-05T16:00:00",
          "ID": "CVE-2020-3449",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Additional Paths Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "4.3",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-754"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200805 Cisco IOS XR Software Additional Paths Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-bgp-ErKEqAer",
          "defect": [
            [
              "CSCvu54677"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3449",
    "datePublished": "2020-08-17T18:00:44.844290Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:15:38.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6599
Vulnerability from cvelistv5
Published
2017-04-07 17:00
Modified
2024-08-05 15:33
Severity ?
Summary
A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:33:20.424Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios"
          },
          {
            "name": "1038191",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038191"
          },
          {
            "name": "97464",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97464"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR Software"
            }
          ]
        }
      ],
      "datePublic": "2017-04-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios"
        },
        {
          "name": "1038191",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038191"
        },
        {
          "name": "97464",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97464"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6599",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR Software"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios"
            },
            {
              "name": "1038191",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038191"
            },
            {
              "name": "97464",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97464"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6599",
    "datePublished": "2017-04-07T17:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:33:20.424Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3530
Vulnerability from cvelistv5
Published
2020-09-04 02:25
Modified
2024-11-13 18:08
Summary
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.667Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200902 Cisco IOS XR Authenticated User Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3530",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-13T17:24:12.678128Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-13T18:08:33.006Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-264",
              "description": "CWE-264",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-04T02:25:40",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200902 Cisco IOS XR Authenticated User Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-cli-privescl-sDVEmhqv",
        "defect": [
          [
            "CSCvu79978",
            "CSCvu99038",
            "CSCvv05925"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Authenticated User Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-02T16:00:00",
          "ID": "CVE-2020-3530",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Authenticated User Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.4",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200902 Cisco IOS XR Authenticated User Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-cli-privescl-sDVEmhqv",
          "defect": [
            [
              "CSCvu79978",
              "CSCvu99038",
              "CSCvv05925"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3530",
    "datePublished": "2020-09-04T02:25:40.623334Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-13T18:08:33.006Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34714
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34714",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:40:36.961651Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T21:59:09.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:58",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ",
        "defect": [
          [
            "CSCvw22670",
            "CSCvw26126",
            "CSCvw26127",
            "CSCvw26129",
            "CSCvw26130",
            "CSCvw26152",
            "CSCvw46194",
            "CSCvw46239"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34714",
          "STATE": "PUBLIC",
          "TITLE": "Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Multiple Cisco Operating Systems Unidirectional Link Detection Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ",
          "defect": [
            [
              "CSCvw22670",
              "CSCvw26126",
              "CSCvw26127",
              "CSCvw26129",
              "CSCvw26130",
              "CSCvw26152",
              "CSCvw46194",
              "CSCvw46239"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34714",
    "datePublished": "2021-09-23T02:25:58.322621Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T21:59:09.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-20064
Vulnerability from cvelistv5
Published
2023-03-09 00:00
Modified
2024-10-25 16:03
Summary
A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T08:57:35.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20230308 Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-20064",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-25T14:36:23.610206Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T16:03:12.091Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2023-03-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-862",
              "description": "CWE-862",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-09T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20230308 Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-load-infodisc-9rdOr5Fq",
        "defect": [
          [
            "CSCvz42457",
            "CSCwc97332",
            "CSCwd61802",
            "CSCwd61820",
            "CSCwd79460"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Bootloader Unauthenticated Information Disclosure Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2023-20064",
    "datePublished": "2023-03-09T00:00:00",
    "dateReserved": "2022-10-27T00:00:00",
    "dateUpdated": "2024-10-25T16:03:12.091Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20304
Vulnerability from cvelistv5
Published
2024-09-11 16:39
Modified
2024-09-11 20:11
Summary
A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device. This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition. Note: This vulnerability can be exploited using IPv4 or IPv6.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.8.1"
              },
              {
                "status": "affected",
                "version": "7.8.12"
              },
              {
                "status": "affected",
                "version": "7.7.1"
              },
              {
                "status": "affected",
                "version": "7.7.2"
              },
              {
                "status": "affected",
                "version": "7.9.1"
              },
              {
                "status": "affected",
                "version": "7.10.1"
              },
              {
                "status": "affected",
                "version": "7.8.2"
              },
              {
                "status": "affected",
                "version": "7.8.22"
              },
              {
                "status": "affected",
                "version": "7.7.21"
              },
              {
                "status": "affected",
                "version": "7.9.2"
              },
              {
                "status": "affected",
                "version": "7.11.1"
              },
              {
                "status": "affected",
                "version": "7.9.21"
              },
              {
                "status": "affected",
                "version": "7.10.2"
              },
              {
                "status": "affected",
                "version": "24.1.1"
              },
              {
                "status": "affected",
                "version": "7.11.2"
              },
              {
                "status": "affected",
                "version": "24.2.1"
              },
              {
                "status": "affected",
                "version": "24.1.2"
              },
              {
                "status": "affected",
                "version": "24.2.11"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20304",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:05:37.476896Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:11:14.196Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.\r\n\r\nThis vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.\r\nNote: This vulnerability can be exploited using IPv4 or IPv6."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "Missing Release of Memory after Effective Lifetime",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:39:54.503Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-pak-mem-exhst-3ke9FeFy",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy"
        }
      ],
      "source": {
        "advisory": "cisco-sa-pak-mem-exhst-3ke9FeFy",
        "defects": [
          "CSCwk63828"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Packet Memory Exhaustion Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20304",
    "datePublished": "2024-09-11T16:39:54.503Z",
    "dateReserved": "2023-11-08T15:08:07.630Z",
    "dateUpdated": "2024-09-11T20:11:14.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-9215
Vulnerability from cvelistv5
Published
2016-12-14 00:37
Modified
2024-08-06 02:42
Severity ?
Summary
A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T02:42:11.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1037418",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1037418"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr"
          },
          {
            "name": "94812",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/94812"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2016-12-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "unspecified",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T21:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1037418",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1037418"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr"
        },
        {
          "name": "94812",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/94812"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-9215",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "unspecified"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1037418",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1037418"
            },
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr"
            },
            {
              "name": "94812",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/94812"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-9215",
    "datePublished": "2016-12-14T00:37:00",
    "dateReserved": "2016-11-06T00:00:00",
    "dateUpdated": "2024-08-06T02:42:11.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-6297
Vulnerability from cvelistv5
Published
2015-09-18 22:00
Modified
2024-08-06 07:15
Severity ?
Summary
The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=41060vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1033614vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:15:13.297Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150918 Cisco IOS Software DHCPv6 Server Implementation Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41060"
          },
          {
            "name": "1033614",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033614"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-20T16:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150918 Cisco IOS Software DHCPv6 Server Implementation Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41060"
        },
        {
          "name": "1033614",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033614"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-6297",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150918 Cisco IOS Software DHCPv6 Server Implementation Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41060"
            },
            {
              "name": "1033614",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033614"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-6297",
    "datePublished": "2015-09-18T22:00:00",
    "dateReserved": "2015-08-17T00:00:00",
    "dateUpdated": "2024-08-06T07:15:13.297Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1361
Vulnerability from cvelistv5
Published
2016-03-12 02:00
Modified
2024-08-05 22:55
Severity ?
Summary
Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.080Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1035314",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035314"
          },
          {
            "name": "20160311 Cisco Gigabit Switch Router 12000 Series Routers Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-01T15:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1035314",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035314"
        },
        {
          "name": "20160311 Cisco Gigabit Switch Router 12000 Series Routers Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1361",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1035314",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035314"
            },
            {
              "name": "20160311 Cisco Gigabit Switch Router 12000 Series Routers Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1361",
    "datePublished": "2016-03-12T02:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.080Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1409
Vulnerability from cvelistv5
Published
2016-05-29 22:00
Modified
2024-08-05 22:55
Severity ?
Summary
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160525 Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6"
          },
          {
            "name": "1035964",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035964"
          },
          {
            "name": "90872",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/90872"
          },
          {
            "name": "1035965",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035965"
          },
          {
            "name": "1035962",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035962"
          },
          {
            "name": "1036651",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036651"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en"
          },
          {
            "name": "1035963",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035963"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-05-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-15T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160525 Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6"
        },
        {
          "name": "1035964",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035964"
        },
        {
          "name": "90872",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/90872"
        },
        {
          "name": "1035965",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035965"
        },
        {
          "name": "1035962",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035962"
        },
        {
          "name": "1036651",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036651"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en"
        },
        {
          "name": "1035963",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035963"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1409",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160525 Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6"
            },
            {
              "name": "1035964",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035964"
            },
            {
              "name": "90872",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/90872"
            },
            {
              "name": "1035965",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035965"
            },
            {
              "name": "1035962",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035962"
            },
            {
              "name": "1036651",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036651"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en"
            },
            {
              "name": "1035963",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035963"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1409",
    "datePublished": "2016-05-29T22:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3342
Vulnerability from cvelistv5
Published
2014-09-12 01:00
Modified
2024-08-06 10:43
Severity ?
Summary
The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20140910 Cisco IOS XR Software Information Disclosure Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3342"
          },
          {
            "name": "69735",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69735"
          },
          {
            "name": "ciscoiosxr-cve20143342-info-disc(95884)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95884"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20140910 Cisco IOS XR Software Information Disclosure Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3342"
        },
        {
          "name": "69735",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69735"
        },
        {
          "name": "ciscoiosxr-cve20143342-info-disc(95884)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95884"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3342",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20140910 Cisco IOS XR Software Information Disclosure Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3342"
            },
            {
              "name": "69735",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69735"
            },
            {
              "name": "ciscoiosxr-cve20143342-info-disc(95884)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95884"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3342",
    "datePublished": "2014-09-12T01:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-15428
Vulnerability from cvelistv5
Published
2018-10-05 14:00
Modified
2024-11-26 14:27
Severity ?
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:54:03.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20181003 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos"
          },
          {
            "name": "1041790",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1041790"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2018-15428",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-25T18:47:47.186898Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-26T14:27:41.055Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-10-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-07T09:57:02",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20181003 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos"
        },
        {
          "name": "1041790",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1041790"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20181003-iosxr-dos",
        "defect": [
          [
            "CSCvj58445"
          ]
        ],
        "discovery": "UNKNOWN"
      },
      "title": "Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2018-10-03T16:00:00-0500",
          "ID": "CVE-2018-15428",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20181003 Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos"
            },
            {
              "name": "1041790",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1041790"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20181003-iosxr-dos",
          "defect": [
            [
              "CSCvj58445"
            ]
          ],
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2018-15428",
    "datePublished": "2018-10-05T14:00:00Z",
    "dateReserved": "2018-08-17T00:00:00",
    "dateUpdated": "2024-11-26T14:27:41.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3321
Vulnerability from cvelistv5
Published
2014-07-18 01:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 4.3.4 and earlier on ASR 9000 devices, when bridge-group virtual interface (BVI) routing is enabled, allows remote attackers to cause a denial of service (chip and card hangs) via a series of crafted MPLS packets, aka Bug ID CSCuo91149.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.197Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936"
          },
          {
            "name": "20140715 Cisco IOS XR Software MPLS Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3321"
          },
          {
            "name": "1030597",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030597"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.3.4 and earlier on ASR 9000 devices, when bridge-group virtual interface (BVI) routing is enabled, allows remote attackers to cause a denial of service (chip and card hangs) via a series of crafted MPLS packets, aka Bug ID CSCuo91149."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936"
        },
        {
          "name": "20140715 Cisco IOS XR Software MPLS Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3321"
        },
        {
          "name": "1030597",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030597"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3321",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.3.4 and earlier on ASR 9000 devices, when bridge-group virtual interface (BVI) routing is enabled, allows remote attackers to cause a denial of service (chip and card hangs) via a series of crafted MPLS packets, aka Bug ID CSCuo91149."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936"
            },
            {
              "name": "20140715 Cisco IOS XR Software MPLS Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3321"
            },
            {
              "name": "1030597",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030597"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3321",
    "datePublished": "2014-07-18T01:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.197Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3569
Vulnerability from cvelistv5
Published
2020-09-23 00:25
Modified
2024-11-08 16:09
Summary
Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.472Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3569",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T16:08:35.328890Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2021-11-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-3569"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T16:09:50.094Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "On August 28, 2020, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of these vulnerabilities in the wild. For affected products, Cisco recommends implementing a mitigation that is appropriate for the customer\u2019s environment."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-23T00:25:17",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz",
        "defect": [
          [
            "CSCvr86414",
            "CSCvv54838"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-08-29T03:00:00",
          "ID": "CVE-2020-3569",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "On August 28, 2020, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of these vulnerabilities in the wild. For affected products, Cisco recommends implementing a mitigation that is appropriate for the customer\u2019s environment."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz",
          "defect": [
            [
              "CSCvr86414",
              "CSCvv54838"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3569",
    "datePublished": "2020-09-23T00:25:17.287176Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-08T16:09:50.094Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3566
Vulnerability from cvelistv5
Published
2020-08-29 15:15
Modified
2024-11-08 16:09
Summary
A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address this vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:55.511Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3566",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T16:09:11.203941Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2021-11-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-3566"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T16:09:30.061Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-08-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "On August 28, 2020, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild. For affected products, Cisco recommends implementing a mitigation that is appropriate for the customer\u2019s environment."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-29T15:15:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz",
        "defect": [
          [
            "CSCvv54838"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-08-29T03:00:00",
          "ID": "CVE-2020-3566",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address this vulnerability."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "On August 28, 2020, the Cisco Product Security Incident Response Team (PSIRT) became aware of attempted exploitation of this vulnerability in the wild. For affected products, Cisco recommends implementing a mitigation that is appropriate for the customer\u2019s environment."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "8.6",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200829 Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz",
          "defect": [
            [
              "CSCvv54838"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3566",
    "datePublished": "2020-08-29T15:15:13.627473Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-08T16:09:30.061Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20390
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:53
Summary
A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751. This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr_software:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr_software",
            "vendor": "cisco",
            "versions": [
              {
                "lessThanOrEqual": "7.11.2",
                "status": "affected",
                "version": "6.5.3",
                "versionType": "custom"
              },
              {
                "status": "affected",
                "version": "24.2.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20390",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:51:11.800178Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:53:46.046Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.5.29"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.92"
            },
            {
              "status": "affected",
              "version": "6.5.15"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.5.26"
            },
            {
              "status": "affected",
              "version": "6.6.11"
            },
            {
              "status": "affected",
              "version": "6.5.25"
            },
            {
              "status": "affected",
              "version": "6.5.28"
            },
            {
              "status": "affected",
              "version": "6.5.93"
            },
            {
              "status": "affected",
              "version": "6.6.12"
            },
            {
              "status": "affected",
              "version": "6.5.90"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.90"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "7.0.11"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.2.12"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.7.4"
            },
            {
              "status": "affected",
              "version": "6.5.31"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.16"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "7.4.15"
            },
            {
              "status": "affected",
              "version": "6.5.32"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.16"
            },
            {
              "status": "affected",
              "version": "7.3.27"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.15"
            },
            {
              "status": "affected",
              "version": "7.5.12"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.3.4"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.7.35"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "6.5.33"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.6.3"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.5.52"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751.\r\n\r\nThis vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-940",
              "description": "Improper Verification of Source of a Communication Channel",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:15.320Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S",
        "defects": [
          "CSCwj39201"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Dedicated XML Agent TCP Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20390",
    "datePublished": "2024-09-11T16:38:15.320Z",
    "dateReserved": "2023-11-08T15:08:07.659Z",
    "dateUpdated": "2024-09-11T20:53:46.046Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-34721
Vulnerability from cvelistv5
Published
2021-09-09 05:01
Modified
2024-11-07 22:00
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.110Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-34721",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-07T21:43:12.552835Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-07T22:00:42.833Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-09T05:01:13",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-cmd-inj-wbZKvPxc",
        "defect": [
          [
            "CSCvx48001",
            "CSCvx48002"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software Command Injection Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-08T16:00:00",
          "ID": "CVE-2021-34721",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software Command Injection Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210908 Cisco IOS XR Software Command Injection Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-cmd-inj-wbZKvPxc",
          "defect": [
            [
              "CSCvx48001",
              "CSCvx48002"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34721",
    "datePublished": "2021-09-09T05:01:13.579483Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-11-07T22:00:42.833Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-4205
Vulnerability from cvelistv5
Published
2015-06-23 14:00
Modified
2024-08-06 06:04
Severity ?
Summary
Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959.
References
http://www.securityfocus.com/bid/75352vdb-entry, x_refsource_BID
http://www.securitytracker.com/id/1032691vdb-entry, x_refsource_SECTRACK
http://tools.cisco.com/security/center/viewAlert.x?alertId=39455vendor-advisory, x_refsource_CISCO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:04:03.244Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "75352",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75352"
          },
          {
            "name": "1032691",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032691"
          },
          {
            "name": "20150622 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39455"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-06-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-23T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "75352",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75352"
        },
        {
          "name": "1032691",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032691"
        },
        {
          "name": "20150622 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39455"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-4205",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "75352",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75352"
            },
            {
              "name": "1032691",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032691"
            },
            {
              "name": "20150622 Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39455"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-4205",
    "datePublished": "2015-06-23T14:00:00",
    "dateReserved": "2015-06-04T00:00:00",
    "dateUpdated": "2024-08-06T06:04:03.244Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1681
Vulnerability from cvelistv5
Published
2019-02-21 20:00
Modified
2024-11-19 19:16
Summary
A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.089Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190220 Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ncs"
          },
          {
            "name": "107107",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/107107"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1681",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:25:25.147576Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:16:32.540Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Network Convergence System 1000 Series",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.5.2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-02-22T10:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190220 Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ncs"
        },
        {
          "name": "107107",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/107107"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190220-ncs",
        "defect": [
          [
            "CSCvk32415"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-02-20T16:00:00-0800",
          "ID": "CVE-2019-1681",
          "STATE": "PUBLIC",
          "TITLE": "Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Network Convergence System 1000 Series",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "6.5.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.5",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190220 Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ncs"
            },
            {
              "name": "107107",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/107107"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190220-ncs",
          "defect": [
            [
              "CSCvk32415"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1681",
    "datePublished": "2019-02-21T20:00:00Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:16:32.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-1136
Vulnerability from cvelistv5
Published
2021-02-04 16:35
Modified
2024-11-08 23:53
Summary
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T16:02:55.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-1136",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T20:25:17.111994Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-08T23:53:07.189Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "CWE-347",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-04T16:35:49",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
        }
      ],
      "source": {
        "advisory": "cisco-sa-ioxr-l-zNhcGCBt",
        "defect": [
          [
            "CSCvr07463",
            "CSCvs70887"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-02-03T16:00:00",
          "ID": "CVE-2021-1136",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-347"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210203 Cisco IOS XR Software for Cisco 8000 Series Routers and Network Convergence System 540 Series Routers Image Verification Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-ioxr-l-zNhcGCBt",
          "defect": [
            [
              "CSCvr07463",
              "CSCvs70887"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-1136",
    "datePublished": "2021-02-04T16:35:49.675178Z",
    "dateReserved": "2020-11-13T00:00:00",
    "dateUpdated": "2024-11-08T23:53:07.189Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12709
Vulnerability from cvelistv5
Published
2019-09-25 20:15
Modified
2024-11-20 17:09
Summary
A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:24:39.347Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190925 Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-12709",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-20T16:51:47.819211Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-20T17:09:59.064Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-25T20:15:34",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190925 Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190925-xr-asr9k-privesc",
        "defect": [
          [
            "CSCvo19278"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-09-25T16:00:00-0700",
          "ID": "CVE-2019-12709",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.7",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-78"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190925 Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190925-xr-asr9k-privesc",
          "defect": [
            [
              "CSCvo19278"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-12709",
    "datePublished": "2019-09-25T20:15:35.015947Z",
    "dateReserved": "2019-06-04T00:00:00",
    "dateUpdated": "2024-11-20T17:09:59.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20406
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-11 20:38
Summary
A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20406",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:38:32.503942Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:38:41.758Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "7.4.15"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.16"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.15"
            },
            {
              "status": "affected",
              "version": "7.5.12"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "7.6.3"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition.\r\nNote: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "Improper Input Validation",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:38:50.133Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-isis-xehpbVNe",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-xehpbVNe"
        }
      ],
      "source": {
        "advisory": "cisco-sa-isis-xehpbVNe",
        "defects": [
          "CSCwi39542"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20406",
    "datePublished": "2024-09-11T16:38:50.133Z",
    "dateReserved": "2023-11-08T15:08:07.661Z",
    "dateUpdated": "2024-09-11T20:38:41.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3376
Vulnerability from cvelistv5
Published
2014-09-20 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.144Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773"
          },
          {
            "name": "69956",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69956"
          },
          {
            "name": "1030878",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030878"
          },
          {
            "name": "59638",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59638"
          },
          {
            "name": "ciscoiosxr-cve20143376-dos(96065)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96065"
          },
          {
            "name": "20140918 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3376"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773"
        },
        {
          "name": "69956",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69956"
        },
        {
          "name": "1030878",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030878"
        },
        {
          "name": "59638",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59638"
        },
        {
          "name": "ciscoiosxr-cve20143376-dos(96065)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96065"
        },
        {
          "name": "20140918 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3376"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773"
            },
            {
              "name": "69956",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69956"
            },
            {
              "name": "1030878",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030878"
            },
            {
              "name": "59638",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59638"
            },
            {
              "name": "ciscoiosxr-cve20143376-dos(96065)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96065"
            },
            {
              "name": "20140918 Cisco IOS XR Software Malformed RSVP Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3376"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3376",
    "datePublished": "2014-09-20T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.144Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-3190
Vulnerability from cvelistv5
Published
2020-03-04 18:35
Modified
2024-11-15 17:36
Summary
A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:24:00.647Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200304 Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-3190",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:22:12.172257Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:36:17.944Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-04T18:35:30",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200304 Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-ipsec-dos-q8UPX6m",
        "defect": [
          [
            "CSCvr75998"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-03-04T16:00:00-0800",
          "ID": "CVE-2020-3190",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200304 Cisco IOS XR Software IPsec Packet Processor Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-iosxr-ipsec-dos-q8UPX6m",
          "defect": [
            [
              "CSCvr75998"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3190",
    "datePublished": "2020-03-04T18:35:31.080444Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-11-15T17:36:17.944Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3335
Vulnerability from cvelistv5
Published
2014-08-26 10:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of packets with multicast destination MAC addresses, which allows remote attackers to cause a denial of service (chip and card hangs) via a crafted packet, aka Bug ID CSCup77750.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.140Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ciscoios-cve20143335-dos(95443)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
          },
          {
            "name": "69383",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69383"
          },
          {
            "name": "60222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60222"
          },
          {
            "name": "20140825 Cisco IOS XR Software Packet Parsing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
          },
          {
            "name": "1030757",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030757"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of packets with multicast destination MAC addresses, which allows remote attackers to cause a denial of service (chip and card hangs) via a crafted packet, aka Bug ID CSCup77750."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "ciscoios-cve20143335-dos(95443)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
        },
        {
          "name": "69383",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69383"
        },
        {
          "name": "60222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60222"
        },
        {
          "name": "20140825 Cisco IOS XR Software Packet Parsing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
        },
        {
          "name": "1030757",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030757"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3335",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of packets with multicast destination MAC addresses, which allows remote attackers to cause a denial of service (chip and card hangs) via a crafted packet, aka Bug ID CSCup77750."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ciscoios-cve20143335-dos(95443)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
            },
            {
              "name": "69383",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69383"
            },
            {
              "name": "60222",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60222"
            },
            {
              "name": "20140825 Cisco IOS XR Software Packet Parsing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
            },
            {
              "name": "1030757",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030757"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3335",
    "datePublished": "2014-08-26T10:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.140Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-3322
Vulnerability from cvelistv5
Published
2014-07-24 14:00
Modified
2024-08-06 10:43
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of IP packets, which allows remote attackers to cause a denial of service (chip and card hangs) via malformed (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCuo68417.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:43:05.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60311",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60311"
          },
          {
            "name": "1030623",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030623"
          },
          {
            "name": "20140722 Cisco IOS XR Software NetFlow Processing Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3322"
          },
          {
            "name": "68833",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68833"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of IP packets, which allows remote attackers to cause a denial of service (chip and card hangs) via malformed (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCuo68417."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "60311",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60311"
        },
        {
          "name": "1030623",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030623"
        },
        {
          "name": "20140722 Cisco IOS XR Software NetFlow Processing Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3322"
        },
        {
          "name": "68833",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68833"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2014-3322",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of IP packets, which allows remote attackers to cause a denial of service (chip and card hangs) via malformed (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCuo68417."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60311",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60311"
            },
            {
              "name": "1030623",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030623"
            },
            {
              "name": "20140722 Cisco IOS XR Software NetFlow Processing Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3322"
            },
            {
              "name": "68833",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68833"
            },
            {
              "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009",
              "refsource": "CONFIRM",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2014-3322",
    "datePublished": "2014-07-24T14:00:00",
    "dateReserved": "2014-05-07T00:00:00",
    "dateUpdated": "2024-08-06T10:43:05.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6666
Vulnerability from cvelistv5
Published
2017-06-13 06:00
Modified
2024-08-05 15:33
Severity ?
Summary
A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:33:20.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs"
          },
          {
            "name": "98987",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/98987"
          },
          {
            "name": "1038630",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038630"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Network Convergence System 5500 Series Routers",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco Network Convergence System 5500 Series Routers"
            }
          ]
        }
      ],
      "datePublic": "2017-06-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-07T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs"
        },
        {
          "name": "98987",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/98987"
        },
        {
          "name": "1038630",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038630"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6666",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco Network Convergence System 5500 Series Routers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco Network Convergence System 5500 Series Routers"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs"
            },
            {
              "name": "98987",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/98987"
            },
            {
              "name": "1038630",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038630"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6666",
    "datePublished": "2017-06-13T06:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:33:20.517Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1216
Vulnerability from cvelistv5
Published
2013-04-29 01:00
Modified
2024-09-16 16:57
Severity ?
Summary
Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:04.234Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20130425 Cisco IOS XR Software SNMP Memory Leak Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1216"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-04-29T01:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20130425 Cisco IOS XR Software SNMP Memory Leak Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1216"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-1216",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20130425 Cisco IOS XR Software SNMP Memory Leak Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1216"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-1216",
    "datePublished": "2013-04-29T01:00:00Z",
    "dateReserved": "2013-01-11T00:00:00Z",
    "dateUpdated": "2024-09-16T16:57:44.446Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-1366
Vulnerability from cvelistv5
Published
2016-03-24 22:00
Modified
2024-08-05 22:55
Severity ?
Summary
The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T22:55:14.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20160323 Cisco Network Convergence System 6000 Series Routers SCP and SFTP Modules Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs"
          },
          {
            "name": "1035407",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035407"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-03-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-30T18:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20160323 Cisco Network Convergence System 6000 Series Routers SCP and SFTP Modules Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs"
        },
        {
          "name": "1035407",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035407"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-1366",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20160323 Cisco Network Convergence System 6000 Series Routers SCP and SFTP Modules Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs"
            },
            {
              "name": "1035407",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035407"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-1366",
    "datePublished": "2016-03-24T22:00:00",
    "dateReserved": "2016-01-04T00:00:00",
    "dateUpdated": "2024-08-05T22:55:14.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1234
Vulnerability from cvelistv5
Published
2013-05-03 10:00
Modified
2024-09-17 02:27
Severity ?
Summary
The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:04.403Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20130430 Cisco IOS XR Software Crafted SNMP Packets Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1234"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-05-03T10:00:00Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20130430 Cisco IOS XR Software Crafted SNMP Packets Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1234"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2013-1234",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20130430 Cisco IOS XR Software Crafted SNMP Packets Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1234"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2013-1234",
    "datePublished": "2013-05-03T10:00:00Z",
    "dateReserved": "2013-01-11T00:00:00Z",
    "dateUpdated": "2024-09-17T02:27:28.560Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-6731
Vulnerability from cvelistv5
Published
2017-07-10 20:00
Modified
2024-08-05 15:41
Severity ?
Summary
A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.106Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr"
          },
          {
            "name": "1038820",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038820"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Cisco IOS XR"
            }
          ]
        }
      ],
      "datePublic": "2017-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr"
        },
        {
          "name": "1038820",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038820"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2017-6731",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Cisco IOS XR"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr",
              "refsource": "CONFIRM",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr"
            },
            {
              "name": "1038820",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038820"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6731",
    "datePublished": "2017-07-10T20:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2024-08-05T15:41:17.106Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2016-6355
Vulnerability from cvelistv5
Published
2016-08-23 01:00
Modified
2024-08-06 01:29
Severity ?
Summary
Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:29:19.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1036585",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036585"
          },
          {
            "name": "20160810 Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr"
          },
          {
            "name": "92399",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92399"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T20:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "1036585",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036585"
        },
        {
          "name": "20160810 Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr"
        },
        {
          "name": "92399",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92399"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2016-6355",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1036585",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036585"
            },
            {
              "name": "20160810 Cisco IOS XR Software for Cisco ASR 9001 Aggregation Services Routers Fragmented Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr"
            },
            {
              "name": "92399",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92399"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2016-6355",
    "datePublished": "2016-08-23T01:00:00",
    "dateReserved": "2016-07-26T00:00:00",
    "dateUpdated": "2024-08-06T01:29:19.388Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20381
Vulnerability from cvelistv5
Published
2024-09-11 16:38
Modified
2024-09-27 13:58
Summary
A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisco RV340 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to modify the configuration of an affected application or device.  This vulnerability is due to improper authorization checks on the API. An attacker with privileges sufficient to access the affected application or device could exploit this vulnerability by sending malicious requests to the JSON-RPC API. A successful exploit could allow the attacker to make unauthorized modifications to the configuration of the affected application or device, including creating new user accounts or elevating their own privileges on an affected system.
Impacted products
Vendor Product Version
Cisco Cisco Network Services Orchestrator Version: 5.4.1
Version: 5.3.1
Version: 4.4.1
Version: 5.2.1.1
Version: 5.4.0.1
Version: 4.7.1
Version: 5.2.0.3
Version: 5.2.1
Version: 5.1.2
Version: 5.4
Version: 4.5.1
Version: 5.4.0.2
Version: 4.7.3
Version: 5.2.0.4
Version: 5.1.1.1
Version: 5.1.1.3
Version: 5.2.3.2
Version: 5.4.1.1
Version: 5.5
Version: 5.4.2
Version: 5.5.1
Version: 5.4.3
Version: 5.4.3.1
Version: 5.5.2
Version: 5.3.4.3
Version: 5.5.2.1
Version: 5.5.2.2
Version: 5.4.3.2
Version: 5.5.2.3
Version: 5.4.4
Version: 5.4.4.1
Version: 5.5.2.4
Version: 5.5.2.5
Version: 5.5.2.6
Version: 5.4.4.2
Version: 5.4.3.3
Version: 5.5.2.7
Version: 5.5.2.8
Version: 5.4.3.4
Version: 5.4.4.3
Version: 5.6
Version: 5.5.2.9
Version: 5.5.3
Version: 5.5.2.10
Version: 5.6.1
Version: 5.5.2.11
Version: 5.6.2
Version: 5.5.3.1
Version: 5.4.5
Version: 5.4.5.1
Version: 5.5.4
Version: 5.6.3
Version: 5.5.4.1
Version: 5.7
Version: 5.5.2.12
Version: 5.4.2.1
Version: 5.6.3.1
Version: 5.4.5.2
Version: 5.7.1
Version: 5.7.1.1
Version: 5.6.4
Version: 5.4.2.2
Version: 5.4.6
Version: 5.7.2
Version: 5.7.2.1
Version: 5.6.5
Version: 5.5.5
Version: 5.7.3
Version: 5.8
Version: 5.6.6.1
Version: 5.7.5.1
Version: 5.6.7.1
Version: 5.6.7
Version: 5.5.6.1
Version: 5.8.1
Version: 5.6.6
Version: 5.4.7
Version: 5.8.2.1
Version: 5.7.5
Version: 5.7.4
Version: 5.8.2
Version: 5.5.6
Version: 5.6.7.2
Version: 5.7.6
Version: 5.7.6.1
Version: 5.8.3
Version: 5.6.8
Version: 5.7.6.2
Version: 5.8.4
Version: 5.5.7
Version: 5.7.7
Version: 5.6.9
Version: 5.6.8.1
Version: 5.8.5
Version: 5.5.8
Version: 5.7.8
Version: 5.4.7.1
Version: 6.0
Version: 5.7.8.1
Version: 6.0.1
Version: 5.6.10
Version: 5.8.6
Version: 6.0.1.1
Version: 6.0.2
Version: 5.7.9
Version: 5.5.9
Version: 5.6.11
Version: 5.8.7
Version: 6.0.3
Version: 5.7.10
Version: 5.6.12
Version: 5.8.8
Version: 6.0.4
Version: 5.5.10
Version: 5.7.10.1
Version: 6.1
Version: 5.7.6.3
Version: 5.7.11
Version: 6.0.5
Version: 5.6.13
Version: 5.8.9
Version: 6.1.1
Version: 5.7.10.2
Version: 6.0.6
Version: 5.7.12
Version: 6.1.2
Version: 5.6.14
Version: 6.1.2.1
Version: 5.8.10
Version: 6.0.7
Version: 6.1.3
Version: 5.7.13
Version: 5.8.11
Version: 6.1.3.1
Version: 6.0.8
Version: 6.1.4
Version: 5.6.14.1
Version: 5.8.12
Version: 6.0.9
Version: 6.1.5
Version: 6.2
Version: 5.8.13
Version: 5.7.14
Version: 6.0.10
Version: 6.1.6
Version: 6.1.6.1
Version: 6.0.11
Version: 6.1.7
Version: 6.2.2
Version: 5.7.15
Version: 6.1.3.2
Version: 6.1.7.1
Version: 6.0.12
Version: 6.1.8
Version: 5.7.9.1
Version: 5.7.15.1
Version: 6.1.10
Version: 6.1.11
Version: 5.1.4.3
Version: 6.1.11.1
Version: 6.1.11.2
Version: 5.7.17
Version: 6.1.12
Cisco Cisco Small Business RV Series Router Firmware Version: 1.0.01.17
Version: 1.0.03.17
Version: 1.0.01.16
Version: 1.0.01.18
Version: 1.0.00.29
Version: 1.0.03.16
Version: 1.0.03.15
Version: 1.0.02.16
Version: 1.0.01.20
Version: 1.0.00.33
Version: 1.0.03.18
Version: 1.0.03.19
Version: 1.0.03.20
Version: 1.0.03.21
Version: 1.0.03.22
Version: 1.0.03.24
Version: 1.0.03.26
Version: 1.0.03.27
Version: 1.0.03.28
Version: 1.0.03.29
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:network_services_orchestrator:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "network_services_orchestrator",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "5.4.1"
              },
              {
                "status": "affected",
                "version": "5.3.1"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "small_business_rv_series_router_firmware",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "1.0.01.17"
              },
              {
                "status": "affected",
                "version": "1.0.03.17"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "6.5.3"
              },
              {
                "status": "affected",
                "version": "6.5.29"
              },
              {
                "status": "affected",
                "version": "6.5.1"
              },
              {
                "status": "affected",
                "version": "6.6.1"
              },
              {
                "status": "affected",
                "version": "6.5.2"
              },
              {
                "status": "affected",
                "version": "6.5.92"
              },
              {
                "status": "affected",
                "version": "6.5.15"
              },
              {
                "status": "affected",
                "version": "6.6.2"
              },
              {
                "status": "affected",
                "version": "7.0.1"
              },
              {
                "status": "affected",
                "version": "6.6.25"
              },
              {
                "status": "affected",
                "version": "6.5.28"
              },
              {
                "status": "affected",
                "version": "6.5.93"
              },
              {
                "status": "affected",
                "version": "6.6.12"
              },
              {
                "status": "affected",
                "version": "6.5.90"
              },
              {
                "status": "affected",
                "version": "7.0.0"
              },
              {
                "status": "affected",
                "version": "7.1.1"
              },
              {
                "status": "affected",
                "version": "7.0.90"
              },
              {
                "status": "affected",
                "version": "6.6.3"
              },
              {
                "status": "affected",
                "version": "6.7.1"
              },
              {
                "status": "affected",
                "version": "7.0.2"
              },
              {
                "status": "affected",
                "version": "7.1.15"
              },
              {
                "status": "affected",
                "version": "7.2.0"
              },
              {
                "status": "affected",
                "version": "7.2.1"
              },
              {
                "status": "affected",
                "version": "6.7.2"
              },
              {
                "status": "affected",
                "version": "7.0.11"
              },
              {
                "status": "affected",
                "version": "7.0.12"
              },
              {
                "status": "affected",
                "version": "7.0.14"
              },
              {
                "status": "affected",
                "version": "7.1.25"
              },
              {
                "status": "affected",
                "version": "6.6.4"
              },
              {
                "status": "affected",
                "version": "7.2.12"
              },
              {
                "status": "affected",
                "version": "7.3.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20381",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-27T03:55:16.289362Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-27T13:58:21.912Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "6.5.3"
            },
            {
              "status": "affected",
              "version": "6.5.29"
            },
            {
              "status": "affected",
              "version": "6.5.1"
            },
            {
              "status": "affected",
              "version": "6.6.1"
            },
            {
              "status": "affected",
              "version": "6.5.2"
            },
            {
              "status": "affected",
              "version": "6.5.92"
            },
            {
              "status": "affected",
              "version": "6.5.15"
            },
            {
              "status": "affected",
              "version": "6.6.2"
            },
            {
              "status": "affected",
              "version": "7.0.1"
            },
            {
              "status": "affected",
              "version": "6.6.25"
            },
            {
              "status": "affected",
              "version": "6.5.26"
            },
            {
              "status": "affected",
              "version": "6.6.11"
            },
            {
              "status": "affected",
              "version": "6.5.25"
            },
            {
              "status": "affected",
              "version": "6.5.28"
            },
            {
              "status": "affected",
              "version": "6.5.93"
            },
            {
              "status": "affected",
              "version": "6.6.12"
            },
            {
              "status": "affected",
              "version": "6.5.90"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.1"
            },
            {
              "status": "affected",
              "version": "7.0.90"
            },
            {
              "status": "affected",
              "version": "6.6.3"
            },
            {
              "status": "affected",
              "version": "6.7.1"
            },
            {
              "status": "affected",
              "version": "7.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.15"
            },
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.2.1"
            },
            {
              "status": "affected",
              "version": "7.1.2"
            },
            {
              "status": "affected",
              "version": "6.7.2"
            },
            {
              "status": "affected",
              "version": "7.0.11"
            },
            {
              "status": "affected",
              "version": "7.0.12"
            },
            {
              "status": "affected",
              "version": "7.0.14"
            },
            {
              "status": "affected",
              "version": "7.1.25"
            },
            {
              "status": "affected",
              "version": "6.6.4"
            },
            {
              "status": "affected",
              "version": "7.2.12"
            },
            {
              "status": "affected",
              "version": "7.3.1"
            },
            {
              "status": "affected",
              "version": "7.1.3"
            },
            {
              "status": "affected",
              "version": "6.7.3"
            },
            {
              "status": "affected",
              "version": "7.4.1"
            },
            {
              "status": "affected",
              "version": "7.2.2"
            },
            {
              "status": "affected",
              "version": "6.7.4"
            },
            {
              "status": "affected",
              "version": "6.5.31"
            },
            {
              "status": "affected",
              "version": "7.3.15"
            },
            {
              "status": "affected",
              "version": "7.3.16"
            },
            {
              "status": "affected",
              "version": "6.8.1"
            },
            {
              "status": "affected",
              "version": "7.4.15"
            },
            {
              "status": "affected",
              "version": "6.5.32"
            },
            {
              "status": "affected",
              "version": "7.3.2"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.4.16"
            },
            {
              "status": "affected",
              "version": "7.3.27"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.8.1"
            },
            {
              "status": "affected",
              "version": "7.6.15"
            },
            {
              "status": "affected",
              "version": "7.5.12"
            },
            {
              "status": "affected",
              "version": "7.8.12"
            },
            {
              "status": "affected",
              "version": "7.3.3"
            },
            {
              "status": "affected",
              "version": "7.7.1"
            },
            {
              "status": "affected",
              "version": "6.8.2"
            },
            {
              "status": "affected",
              "version": "7.3.4"
            },
            {
              "status": "affected",
              "version": "7.4.2"
            },
            {
              "status": "affected",
              "version": "6.7.35"
            },
            {
              "status": "affected",
              "version": "6.9.1"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.7.2"
            },
            {
              "status": "affected",
              "version": "6.9.2"
            },
            {
              "status": "affected",
              "version": "7.9.1"
            },
            {
              "status": "affected",
              "version": "7.10.1"
            },
            {
              "status": "affected",
              "version": "7.8.2"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "6.5.33"
            },
            {
              "status": "affected",
              "version": "7.8.22"
            },
            {
              "status": "affected",
              "version": "7.7.21"
            },
            {
              "status": "affected",
              "version": "7.9.2"
            },
            {
              "status": "affected",
              "version": "7.3.5"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.11.1"
            },
            {
              "status": "affected",
              "version": "7.9.21"
            },
            {
              "status": "affected",
              "version": "7.10.2"
            },
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "7.6.3"
            },
            {
              "status": "affected",
              "version": "7.3.6"
            },
            {
              "status": "affected",
              "version": "7.5.52"
            },
            {
              "status": "affected",
              "version": "7.11.2"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Network Services Orchestrator",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "5.4.1"
            },
            {
              "status": "affected",
              "version": "5.3.1"
            },
            {
              "status": "affected",
              "version": "4.4.1"
            },
            {
              "status": "affected",
              "version": "5.2.1.1"
            },
            {
              "status": "affected",
              "version": "5.4.0.1"
            },
            {
              "status": "affected",
              "version": "4.7.1"
            },
            {
              "status": "affected",
              "version": "5.2.0.3"
            },
            {
              "status": "affected",
              "version": "5.2.1"
            },
            {
              "status": "affected",
              "version": "5.1.2"
            },
            {
              "status": "affected",
              "version": "5.4"
            },
            {
              "status": "affected",
              "version": "4.5.1"
            },
            {
              "status": "affected",
              "version": "5.4.0.2"
            },
            {
              "status": "affected",
              "version": "4.7.3"
            },
            {
              "status": "affected",
              "version": "5.2.0.4"
            },
            {
              "status": "affected",
              "version": "5.1.1.1"
            },
            {
              "status": "affected",
              "version": "5.1.1.3"
            },
            {
              "status": "affected",
              "version": "5.2.3.2"
            },
            {
              "status": "affected",
              "version": "5.4.1.1"
            },
            {
              "status": "affected",
              "version": "5.5"
            },
            {
              "status": "affected",
              "version": "5.4.2"
            },
            {
              "status": "affected",
              "version": "5.5.1"
            },
            {
              "status": "affected",
              "version": "5.4.3"
            },
            {
              "status": "affected",
              "version": "5.4.3.1"
            },
            {
              "status": "affected",
              "version": "5.5.2"
            },
            {
              "status": "affected",
              "version": "5.3.4.3"
            },
            {
              "status": "affected",
              "version": "5.5.2.1"
            },
            {
              "status": "affected",
              "version": "5.5.2.2"
            },
            {
              "status": "affected",
              "version": "5.4.3.2"
            },
            {
              "status": "affected",
              "version": "5.5.2.3"
            },
            {
              "status": "affected",
              "version": "5.4.4"
            },
            {
              "status": "affected",
              "version": "5.4.4.1"
            },
            {
              "status": "affected",
              "version": "5.5.2.4"
            },
            {
              "status": "affected",
              "version": "5.5.2.5"
            },
            {
              "status": "affected",
              "version": "5.5.2.6"
            },
            {
              "status": "affected",
              "version": "5.4.4.2"
            },
            {
              "status": "affected",
              "version": "5.4.3.3"
            },
            {
              "status": "affected",
              "version": "5.5.2.7"
            },
            {
              "status": "affected",
              "version": "5.5.2.8"
            },
            {
              "status": "affected",
              "version": "5.4.3.4"
            },
            {
              "status": "affected",
              "version": "5.4.4.3"
            },
            {
              "status": "affected",
              "version": "5.6"
            },
            {
              "status": "affected",
              "version": "5.5.2.9"
            },
            {
              "status": "affected",
              "version": "5.5.3"
            },
            {
              "status": "affected",
              "version": "5.5.2.10"
            },
            {
              "status": "affected",
              "version": "5.6.1"
            },
            {
              "status": "affected",
              "version": "5.5.2.11"
            },
            {
              "status": "affected",
              "version": "5.6.2"
            },
            {
              "status": "affected",
              "version": "5.5.3.1"
            },
            {
              "status": "affected",
              "version": "5.4.5"
            },
            {
              "status": "affected",
              "version": "5.4.5.1"
            },
            {
              "status": "affected",
              "version": "5.5.4"
            },
            {
              "status": "affected",
              "version": "5.6.3"
            },
            {
              "status": "affected",
              "version": "5.5.4.1"
            },
            {
              "status": "affected",
              "version": "5.7"
            },
            {
              "status": "affected",
              "version": "5.5.2.12"
            },
            {
              "status": "affected",
              "version": "5.4.2.1"
            },
            {
              "status": "affected",
              "version": "5.6.3.1"
            },
            {
              "status": "affected",
              "version": "5.4.5.2"
            },
            {
              "status": "affected",
              "version": "5.7.1"
            },
            {
              "status": "affected",
              "version": "5.7.1.1"
            },
            {
              "status": "affected",
              "version": "5.6.4"
            },
            {
              "status": "affected",
              "version": "5.4.2.2"
            },
            {
              "status": "affected",
              "version": "5.4.6"
            },
            {
              "status": "affected",
              "version": "5.7.2"
            },
            {
              "status": "affected",
              "version": "5.7.2.1"
            },
            {
              "status": "affected",
              "version": "5.6.5"
            },
            {
              "status": "affected",
              "version": "5.5.5"
            },
            {
              "status": "affected",
              "version": "5.7.3"
            },
            {
              "status": "affected",
              "version": "5.8"
            },
            {
              "status": "affected",
              "version": "5.6.6.1"
            },
            {
              "status": "affected",
              "version": "5.7.5.1"
            },
            {
              "status": "affected",
              "version": "5.6.7.1"
            },
            {
              "status": "affected",
              "version": "5.6.7"
            },
            {
              "status": "affected",
              "version": "5.5.6.1"
            },
            {
              "status": "affected",
              "version": "5.8.1"
            },
            {
              "status": "affected",
              "version": "5.6.6"
            },
            {
              "status": "affected",
              "version": "5.4.7"
            },
            {
              "status": "affected",
              "version": "5.8.2.1"
            },
            {
              "status": "affected",
              "version": "5.7.5"
            },
            {
              "status": "affected",
              "version": "5.7.4"
            },
            {
              "status": "affected",
              "version": "5.8.2"
            },
            {
              "status": "affected",
              "version": "5.5.6"
            },
            {
              "status": "affected",
              "version": "5.6.7.2"
            },
            {
              "status": "affected",
              "version": "5.7.6"
            },
            {
              "status": "affected",
              "version": "5.7.6.1"
            },
            {
              "status": "affected",
              "version": "5.8.3"
            },
            {
              "status": "affected",
              "version": "5.6.8"
            },
            {
              "status": "affected",
              "version": "5.7.6.2"
            },
            {
              "status": "affected",
              "version": "5.8.4"
            },
            {
              "status": "affected",
              "version": "5.5.7"
            },
            {
              "status": "affected",
              "version": "5.7.7"
            },
            {
              "status": "affected",
              "version": "5.6.9"
            },
            {
              "status": "affected",
              "version": "5.6.8.1"
            },
            {
              "status": "affected",
              "version": "5.8.5"
            },
            {
              "status": "affected",
              "version": "5.5.8"
            },
            {
              "status": "affected",
              "version": "5.7.8"
            },
            {
              "status": "affected",
              "version": "5.4.7.1"
            },
            {
              "status": "affected",
              "version": "6.0"
            },
            {
              "status": "affected",
              "version": "5.7.8.1"
            },
            {
              "status": "affected",
              "version": "6.0.1"
            },
            {
              "status": "affected",
              "version": "5.6.10"
            },
            {
              "status": "affected",
              "version": "5.8.6"
            },
            {
              "status": "affected",
              "version": "6.0.1.1"
            },
            {
              "status": "affected",
              "version": "6.0.2"
            },
            {
              "status": "affected",
              "version": "5.7.9"
            },
            {
              "status": "affected",
              "version": "5.5.9"
            },
            {
              "status": "affected",
              "version": "5.6.11"
            },
            {
              "status": "affected",
              "version": "5.8.7"
            },
            {
              "status": "affected",
              "version": "6.0.3"
            },
            {
              "status": "affected",
              "version": "5.7.10"
            },
            {
              "status": "affected",
              "version": "5.6.12"
            },
            {
              "status": "affected",
              "version": "5.8.8"
            },
            {
              "status": "affected",
              "version": "6.0.4"
            },
            {
              "status": "affected",
              "version": "5.5.10"
            },
            {
              "status": "affected",
              "version": "5.7.10.1"
            },
            {
              "status": "affected",
              "version": "6.1"
            },
            {
              "status": "affected",
              "version": "5.7.6.3"
            },
            {
              "status": "affected",
              "version": "5.7.11"
            },
            {
              "status": "affected",
              "version": "6.0.5"
            },
            {
              "status": "affected",
              "version": "5.6.13"
            },
            {
              "status": "affected",
              "version": "5.8.9"
            },
            {
              "status": "affected",
              "version": "6.1.1"
            },
            {
              "status": "affected",
              "version": "5.7.10.2"
            },
            {
              "status": "affected",
              "version": "6.0.6"
            },
            {
              "status": "affected",
              "version": "5.7.12"
            },
            {
              "status": "affected",
              "version": "6.1.2"
            },
            {
              "status": "affected",
              "version": "5.6.14"
            },
            {
              "status": "affected",
              "version": "6.1.2.1"
            },
            {
              "status": "affected",
              "version": "5.8.10"
            },
            {
              "status": "affected",
              "version": "6.0.7"
            },
            {
              "status": "affected",
              "version": "6.1.3"
            },
            {
              "status": "affected",
              "version": "5.7.13"
            },
            {
              "status": "affected",
              "version": "5.8.11"
            },
            {
              "status": "affected",
              "version": "6.1.3.1"
            },
            {
              "status": "affected",
              "version": "6.0.8"
            },
            {
              "status": "affected",
              "version": "6.1.4"
            },
            {
              "status": "affected",
              "version": "5.6.14.1"
            },
            {
              "status": "affected",
              "version": "5.8.12"
            },
            {
              "status": "affected",
              "version": "6.0.9"
            },
            {
              "status": "affected",
              "version": "6.1.5"
            },
            {
              "status": "affected",
              "version": "6.2"
            },
            {
              "status": "affected",
              "version": "5.8.13"
            },
            {
              "status": "affected",
              "version": "5.7.14"
            },
            {
              "status": "affected",
              "version": "6.0.10"
            },
            {
              "status": "affected",
              "version": "6.1.6"
            },
            {
              "status": "affected",
              "version": "6.1.6.1"
            },
            {
              "status": "affected",
              "version": "6.0.11"
            },
            {
              "status": "affected",
              "version": "6.1.7"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            },
            {
              "status": "affected",
              "version": "5.7.15"
            },
            {
              "status": "affected",
              "version": "6.1.3.2"
            },
            {
              "status": "affected",
              "version": "6.1.7.1"
            },
            {
              "status": "affected",
              "version": "6.0.12"
            },
            {
              "status": "affected",
              "version": "6.1.8"
            },
            {
              "status": "affected",
              "version": "5.7.9.1"
            },
            {
              "status": "affected",
              "version": "5.7.15.1"
            },
            {
              "status": "affected",
              "version": "6.1.10"
            },
            {
              "status": "affected",
              "version": "6.1.11"
            },
            {
              "status": "affected",
              "version": "5.1.4.3"
            },
            {
              "status": "affected",
              "version": "6.1.11.1"
            },
            {
              "status": "affected",
              "version": "6.1.11.2"
            },
            {
              "status": "affected",
              "version": "5.7.17"
            },
            {
              "status": "affected",
              "version": "6.1.12"
            }
          ]
        },
        {
          "defaultStatus": "unknown",
          "product": "Cisco Small Business RV Series Router Firmware",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "1.0.01.17"
            },
            {
              "status": "affected",
              "version": "1.0.03.17"
            },
            {
              "status": "affected",
              "version": "1.0.01.16"
            },
            {
              "status": "affected",
              "version": "1.0.01.18"
            },
            {
              "status": "affected",
              "version": "1.0.00.29"
            },
            {
              "status": "affected",
              "version": "1.0.03.16"
            },
            {
              "status": "affected",
              "version": "1.0.03.15"
            },
            {
              "status": "affected",
              "version": "1.0.02.16"
            },
            {
              "status": "affected",
              "version": "1.0.01.20"
            },
            {
              "status": "affected",
              "version": "1.0.00.33"
            },
            {
              "status": "affected",
              "version": "1.0.03.18"
            },
            {
              "status": "affected",
              "version": "1.0.03.19"
            },
            {
              "status": "affected",
              "version": "1.0.03.20"
            },
            {
              "status": "affected",
              "version": "1.0.03.21"
            },
            {
              "status": "affected",
              "version": "1.0.03.22"
            },
            {
              "status": "affected",
              "version": "1.0.03.24"
            },
            {
              "status": "affected",
              "version": "1.0.03.26"
            },
            {
              "status": "affected",
              "version": "1.0.03.27"
            },
            {
              "status": "affected",
              "version": "1.0.03.28"
            },
            {
              "status": "affected",
              "version": "1.0.03.29"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisco RV340 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to modify the configuration of an affected application or device.\u0026nbsp;\r\n\r\nThis vulnerability is due to improper authorization checks on the API. An attacker with privileges sufficient to access the affected application or device could exploit this vulnerability by sending malicious requests to the JSON-RPC API. A successful exploit could allow the attacker to make unauthorized modifications to the configuration of the affected application or device, including creating new user accounts or elevating their own privileges on an affected system."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-285",
              "description": "Improper Authorization",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:24:52.271Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-nso-auth-bypass-QnTEesp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-auth-bypass-QnTEesp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-nso-auth-bypass-QnTEesp",
        "defects": [
          "CSCwj26769"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Network Services Orchestrator Configuration Update Authorization Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20381",
    "datePublished": "2024-09-11T16:38:42.096Z",
    "dateReserved": "2023-11-08T15:08:07.656Z",
    "dateUpdated": "2024-09-27T13:58:21.912Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0661
Vulnerability from cvelistv5
Published
2015-03-06 02:00
Modified
2024-08-06 04:17
Severity ?
Summary
The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.580Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150305 Cisco IOS XR Software Malformed SNMP Packet Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0661"
          },
          {
            "name": "1031843",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031843"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-03-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-03-10T13:57:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150305 Cisco IOS XR Software Malformed SNMP Packet Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0661"
        },
        {
          "name": "1031843",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031843"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0661",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150305 Cisco IOS XR Software Malformed SNMP Packet Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0661"
            },
            {
              "name": "1031843",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031843"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0661",
    "datePublished": "2015-03-06T02:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.580Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0694
Vulnerability from cvelistv5
Published
2015-04-11 01:00
Modified
2024-08-06 04:17
Severity ?
Summary
Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806.
References
http://tools.cisco.com/security/center/viewAlert.x?alertId=38292vendor-advisory, x_refsource_CISCO
http://www.securitytracker.com/id/1032059vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:17:32.821Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20150409 Cisco Aggregate Services Router 9000 ASR9K Security Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38292"
          },
          {
            "name": "1032059",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032059"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-04-16T17:57:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20150409 Cisco Aggregate Services Router 9000 ASR9K Security Bypass Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38292"
        },
        {
          "name": "1032059",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032059"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2015-0694",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20150409 Cisco Aggregate Services Router 9000 ASR9K Security Bypass Vulnerability",
              "refsource": "CISCO",
              "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38292"
            },
            {
              "name": "1032059",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032059"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2015-0694",
    "datePublished": "2015-04-11T01:00:00",
    "dateReserved": "2015-01-07T00:00:00",
    "dateUpdated": "2024-08-06T04:17:32.821Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2011-2549
Vulnerability from cvelistv5
Published
2011-07-28 22:00
Modified
2024-08-06 23:08
Severity ?
Summary
Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695.
References
http://www.securityfocus.com/bid/48811vdb-entry, x_refsource_BID
http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtmlvendor-advisory, x_refsource_CISCO
https://exchange.xforce.ibmcloud.com/vulnerabilities/68733vdb-entry, x_refsource_XF
http://securitytracker.com/id?1025811vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/45333third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:08:22.920Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48811",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/48811"
          },
          {
            "name": "20110720 Cisco ASR 9000 Series Routers Line Card IP Version 4 Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml"
          },
          {
            "name": "cisco-asr-ipv4-dos(68733)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68733"
          },
          {
            "name": "1025811",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025811"
          },
          {
            "name": "45333",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/45333"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-07-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "48811",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/48811"
        },
        {
          "name": "20110720 Cisco ASR 9000 Series Routers Line Card IP Version 4 Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml"
        },
        {
          "name": "cisco-asr-ipv4-dos(68733)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68733"
        },
        {
          "name": "1025811",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025811"
        },
        {
          "name": "45333",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/45333"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "ID": "CVE-2011-2549",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48811",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/48811"
            },
            {
              "name": "20110720 Cisco ASR 9000 Series Routers Line Card IP Version 4 Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml"
            },
            {
              "name": "cisco-asr-ipv4-dos(68733)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68733"
            },
            {
              "name": "1025811",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025811"
            },
            {
              "name": "45333",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/45333"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2011-2549",
    "datePublished": "2011-07-28T22:00:00",
    "dateReserved": "2011-06-27T00:00:00",
    "dateUpdated": "2024-08-06T23:08:22.920Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-1710
Vulnerability from cvelistv5
Published
2019-04-17 21:50
Modified
2024-11-19 19:11
Severity ?
Summary
A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:28:41.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20190417 Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr"
          },
          {
            "name": "108007",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/108007"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-1710",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-19T17:21:22.187682Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-19T19:11:48.768Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "6.5.3",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "7.0.1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-19T13:06:06",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20190417 Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr"
        },
        {
          "name": "108007",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/108007"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20190417-asr9k-exr",
        "defect": [
          [
            "CSCvn56004"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2019-04-17T16:00:00-0700",
          "ID": "CVE-2019-1710",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.5.3"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "7.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20190417 Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr"
            },
            {
              "name": "108007",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/108007"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20190417-asr9k-exr",
          "defect": [
            [
              "CSCvn56004"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-1710",
    "datePublished": "2019-04-17T21:50:14.866995Z",
    "dateReserved": "2018-12-06T00:00:00",
    "dateUpdated": "2024-11-19T19:11:48.768Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2024-20489
Vulnerability from cvelistv5
Published
2024-09-11 16:39
Modified
2024-09-11 20:12
Summary
A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "ios_xr",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "24.1.1"
              },
              {
                "status": "affected",
                "version": "24.2.1"
              },
              {
                "status": "affected",
                "version": "24.1.2"
              },
              {
                "status": "affected",
                "version": "24.2.11"
              },
              {
                "status": "affected",
                "version": "24.3.1"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-11T20:04:09.480088Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T20:12:26.719Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "24.1.1"
            },
            {
              "status": "affected",
              "version": "24.2.1"
            },
            {
              "status": "affected",
              "version": "24.1.2"
            },
            {
              "status": "affected",
              "version": "24.2.11"
            },
            {
              "status": "affected",
              "version": "24.3.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials.\r\n\r\nThis vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-256",
              "description": "Unprotected Storage of Credentials",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-11T16:39:06.449Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL"
        }
      ],
      "source": {
        "advisory": "cisco-sa-iosxr-ponctlr-ci-OHcHmsFL",
        "defects": [
          "CSCwi81017"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco Routed Passive Optical Network Cleartext Password Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20489",
    "datePublished": "2024-09-11T16:39:06.449Z",
    "dateReserved": "2023-11-08T15:08:07.685Z",
    "dateUpdated": "2024-09-11T20:12:26.719Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-16018
Vulnerability from cvelistv5
Published
2020-01-26 04:30
Modified
2024-11-15 17:46
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes’ status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:03:32.796Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200122 Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-16018",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-15T16:30:06.960997Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-15T17:46:42.156Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XR Software",
          "vendor": "Cisco",
          "versions": [
            {
              "lessThan": "n/a",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes\u0026rsquo; status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-399",
              "description": "CWE-399",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-26T04:30:47",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200122 Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20200122-ios-xr-routes",
        "defect": [
          [
            "CSCvr74902"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-01-22T16:00:00-0800",
          "ID": "CVE-2019-16018",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XR Software",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes\u0026rsquo; status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200122 Cisco IOS XR Software EVPN Operational Routes Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-20200122-ios-xr-routes",
          "defect": [
            [
              "CSCvr74902"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2019-16018",
    "datePublished": "2020-01-26T04:30:48.072294Z",
    "dateReserved": "2019-09-06T00:00:00",
    "dateUpdated": "2024-11-15T17:46:42.156Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2016-05-29 22:59
Modified
2024-11-21 02:46
Summary
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016.
References
ykramarz@cisco.comhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6Vendor Advisory
ykramarz@cisco.comhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-enThird Party Advisory
ykramarz@cisco.comhttp://www.securityfocus.com/bid/90872Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1035962Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1035963Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1035964Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1035965Third Party Advisory, VDB Entry
ykramarz@cisco.comhttp://www.securitytracker.com/id/1036651
af854a3a-2127-422b-91ae-364da2661108http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-enThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/90872Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1035962Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1035963Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1035964Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1035965Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1036651
Impacted products
Vendor Product Version
cisco ios 12.0\(1\)
cisco ios 12.0\(1\)db
cisco ios 12.0\(1\)s
cisco ios 12.0\(1\)t
cisco ios 12.0\(1\)t1
cisco ios 12.0\(1\)xa
cisco ios 12.0\(1\)xa1
cisco ios 12.0\(1\)xa2
cisco ios 12.0\(1\)xa3
cisco ios 12.0\(1\)xa4
cisco ios 12.0\(1\)xb
cisco ios 12.0\(1\)xb1
cisco ios 12.0\(1\)xe
cisco ios 12.0\(1a\)
cisco ios 12.0\(2\)
cisco ios 12.0\(2\)db
cisco ios 12.0\(2\)s
cisco ios 12.0\(2\)t
cisco ios 12.0\(2\)t1
cisco ios 12.0\(2\)xc
cisco ios 12.0\(2\)xc1
cisco ios 12.0\(2\)xc2
cisco ios 12.0\(2\)xd
cisco ios 12.0\(2\)xd1
cisco ios 12.0\(2\)xe
cisco ios 12.0\(2\)xe1
cisco ios 12.0\(2\)xe2
cisco ios 12.0\(2\)xe3
cisco ios 12.0\(2\)xe4
cisco ios 12.0\(2\)xf
cisco ios 12.0\(2\)xf1
cisco ios 12.0\(2\)xf2
cisco ios 12.0\(2\)xh
cisco ios 12.0\(2\)xh1
cisco ios 12.0\(2a\)
cisco ios 12.0\(2a\)t1
cisco ios 12.0\(2b\)
cisco ios 12.0\(3\)
cisco ios 12.0\(3\)db
cisco ios 12.0\(3\)dc
cisco ios 12.0\(3\)dc1
cisco ios 12.0\(3\)s
cisco ios 12.0\(3\)t
cisco ios 12.0\(3\)t1
cisco ios 12.0\(3\)t2
cisco ios 12.0\(3\)t3
cisco ios 12.0\(3\)xe
cisco ios 12.0\(3\)xe1
cisco ios 12.0\(3\)xe2
cisco ios 12.0\(3\)xg
cisco ios 12.0\(3a\)
cisco ios 12.0\(3b\)
cisco ios 12.0\(3c\)
cisco ios 12.0\(3d\)
cisco ios 12.0\(4\)
cisco ios 12.0\(4\)db
cisco ios 12.0\(4\)s
cisco ios 12.0\(4\)t
cisco ios 12.0\(4\)t1
cisco ios 12.0\(4\)xe
cisco ios 12.0\(4\)xe1
cisco ios 12.0\(4\)xe2
cisco ios 12.0\(4\)xh
cisco ios 12.0\(4\)xh1
cisco ios 12.0\(4\)xh2
cisco ios 12.0\(4\)xh3
cisco ios 12.0\(4\)xh4
cisco ios 12.0\(4\)xi
cisco ios 12.0\(4\)xi1
cisco ios 12.0\(4\)xi2
cisco ios 12.0\(4\)xj
cisco ios 12.0\(4\)xj1
cisco ios 12.0\(4\)xj2
cisco ios 12.0\(4\)xj3
cisco ios 12.0\(4\)xj4
cisco ios 12.0\(4\)xj5
cisco ios 12.0\(4\)xj6
cisco ios 12.0\(4\)xl
cisco ios 12.0\(4\)xl1
cisco ios 12.0\(4\)xm
cisco ios 12.0\(4\)xm1
cisco ios 12.0\(4a\)
cisco ios 12.0\(4b\)
cisco ios 12.0\(5\)
cisco ios 12.0\(5\)da
cisco ios 12.0\(5\)da1
cisco ios 12.0\(5\)db
cisco ios 12.0\(5\)dc
cisco ios 12.0\(5\)s
cisco ios 12.0\(5\)t
cisco ios 12.0\(5\)t1
cisco ios 12.0\(5\)t2
cisco ios 12.0\(5\)xe
cisco ios 12.0\(5\)xe1
cisco ios 12.0\(5\)xe2
cisco ios 12.0\(5\)xe3
cisco ios 12.0\(5\)xe4
cisco ios 12.0\(5\)xe5
cisco ios 12.0\(5\)xe6
cisco ios 12.0\(5\)xe7
cisco ios 12.0\(5\)xe8
cisco ios 12.0\(5\)xk
cisco ios 12.0\(5\)xk1
cisco ios 12.0\(5\)xk2
cisco ios 12.0\(5\)xn
cisco ios 12.0\(5\)xq
cisco ios 12.0\(5\)xq1
cisco ios 12.0\(5\)xs
cisco ios 12.0\(5\)xs1
cisco ios 12.0\(5\)xs2
cisco ios 12.0\(5\)xt1
cisco ios 12.0\(5\)xw
cisco ios 12.0\(5a\)
cisco ios 12.0\(6\)
cisco ios 12.0\(6\)da
cisco ios 12.0\(6\)s
cisco ios 12.0\(6\)s1
cisco ios 12.0\(6\)s2
cisco ios 12.0\(6\)sc
cisco ios 12.0\(6\)t
cisco ios 12.0\(6\)xr
cisco ios 12.0\(6a\)
cisco ios 12.0\(6b\)
cisco ios 12.0\(7\)
cisco ios 12.0\(7\)db
cisco ios 12.0\(7\)db1
cisco ios 12.0\(7\)db2
cisco ios 12.0\(7\)dc
cisco ios 12.0\(7\)dc1
cisco ios 12.0\(7\)s
cisco ios 12.0\(7\)s1
cisco ios 12.0\(7\)sc
cisco ios 12.0\(7\)t
cisco ios 12.0\(7\)t1
cisco ios 12.0\(7\)t2
cisco ios 12.0\(7\)t3
cisco ios 12.0\(7\)xe
cisco ios 12.0\(7\)xe1
cisco ios 12.0\(7\)xe2
cisco ios 12.0\(7\)xf
cisco ios 12.0\(7\)xf1
cisco ios 12.0\(7\)xk
cisco ios 12.0\(7\)xk1
cisco ios 12.0\(7\)xk2
cisco ios 12.0\(7\)xk3
cisco ios 12.0\(7\)xr
cisco ios 12.0\(7\)xr1
cisco ios 12.0\(7\)xr2
cisco ios 12.0\(7\)xr3
cisco ios 12.0\(7\)xr4
cisco ios 12.0\(7\)xv
cisco ios 12.0\(7a\)
cisco ios 12.0\(8\)
cisco ios 12.0\(8\)da
cisco ios 12.0\(8\)da1
cisco ios 12.0\(8\)da3
cisco ios 12.0\(8\)da4
cisco ios 12.0\(8\)s
cisco ios 12.0\(8\)s1
cisco ios 12.0\(8\)sc
cisco ios 12.0\(8\)sc1
cisco ios 12.0\(8a\)
cisco ios 12.0\(9\)
cisco ios 12.0\(9\)s
cisco ios 12.0\(9\)s8
cisco ios 12.0\(9\)sc
cisco ios 12.0\(9\)sl
cisco ios 12.0\(9\)sl1
cisco ios 12.0\(9\)sl2
cisco ios 12.0\(9\)st
cisco ios 12.0\(9a\)
cisco ios 12.0\(10\)
cisco ios 12.0\(10\)s
cisco ios 12.0\(10\)s1
cisco ios 12.0\(10\)s2
cisco ios 12.0\(10\)s3
cisco ios 12.0\(10\)s3b
cisco ios 12.0\(10\)s4
cisco ios 12.0\(10\)s5
cisco ios 12.0\(10\)s6
cisco ios 12.0\(10\)s7
cisco ios 12.0\(10\)s8
cisco ios 12.0\(10\)sc
cisco ios 12.0\(10\)sc1
cisco ios 12.0\(10\)sl
cisco ios 12.0\(10\)st
cisco ios 12.0\(10\)st1
cisco ios 12.0\(10\)st2
cisco ios 12.0\(10\)sx
cisco ios 12.0\(10a\)
cisco ios 12.0\(11\)
cisco ios 12.0\(11\)s
cisco ios 12.0\(11\)s1
cisco ios 12.0\(11\)s2
cisco ios 12.0\(11\)s3
cisco ios 12.0\(11\)s4
cisco ios 12.0\(11\)s5
cisco ios 12.0\(11\)s6
cisco ios 12.0\(11\)sc
cisco ios 12.0\(11\)sl
cisco ios 12.0\(11\)sl1
cisco ios 12.0\(11\)st
cisco ios 12.0\(11\)st1
cisco ios 12.0\(11\)st2
cisco ios 12.0\(11\)st3
cisco ios 12.0\(11\)st4
cisco ios 12.0\(11a\)
cisco ios 12.0\(12\)
cisco ios 12.0\(12\)s
cisco ios 12.0\(12\)s1
cisco ios 12.0\(12\)s2
cisco ios 12.0\(12\)s3
cisco ios 12.0\(12\)s4
cisco ios 12.0\(12\)sc
cisco ios 12.0\(12a\)
cisco ios 12.0\(13\)
cisco ios 12.0\(13\)s
cisco ios 12.0\(13\)s1
cisco ios 12.0\(13\)s2
cisco ios 12.0\(13\)s3
cisco ios 12.0\(13\)s4
cisco ios 12.0\(13\)s5
cisco ios 12.0\(13\)s6
cisco ios 12.0\(13\)s8
cisco ios 12.0\(13\)sc
cisco ios 12.0\(13a\)
cisco ios 12.0\(14\)
cisco ios 12.0\(14\)s
cisco ios 12.0\(14\)s1
cisco ios 12.0\(14\)s2
cisco ios 12.0\(14\)s3
cisco ios 12.0\(14\)s4
cisco ios 12.0\(14\)s5
cisco ios 12.0\(14\)s6
cisco ios 12.0\(14\)s7
cisco ios 12.0\(14\)s8
cisco ios 12.0\(14\)sc
cisco ios 12.0\(14\)sl
cisco ios 12.0\(14\)sl1
cisco ios 12.0\(14\)st
cisco ios 12.0\(14\)st1
cisco ios 12.0\(14\)st2
cisco ios 12.0\(14\)st3
cisco ios 12.0\(14a\)
cisco ios 12.0\(15\)
cisco ios 12.0\(15\)s
cisco ios 12.0\(15\)s1
cisco ios 12.0\(15\)s2
cisco ios 12.0\(15\)s3
cisco ios 12.0\(15\)s4
cisco ios 12.0\(15\)s5
cisco ios 12.0\(15\)s6
cisco ios 12.0\(15\)s7
cisco ios 12.0\(15\)sc
cisco ios 12.0\(15\)sc1
cisco ios 12.0\(15\)sl
cisco ios 12.0\(15a\)
cisco ios 12.0\(15b\)
cisco ios 12.0\(16\)
cisco ios 12.0\(16\)s
cisco ios 12.0\(16\)s1
cisco ios 12.0\(16\)s2
cisco ios 12.0\(16\)s3
cisco ios 12.0\(16\)s4
cisco ios 12.0\(16\)s5
cisco ios 12.0\(16\)s6
cisco ios 12.0\(16\)s7
cisco ios 12.0\(16\)s8
cisco ios 12.0\(16\)s8a
cisco ios 12.0\(16\)s9
cisco ios 12.0\(16\)s10
cisco ios 12.0\(16\)sc
cisco ios 12.0\(16\)sc1
cisco ios 12.0\(16\)sc2
cisco ios 12.0\(16\)sc3
cisco ios 12.0\(16\)st
cisco ios 12.0\(16\)st1
cisco ios 12.0\(16a\)
cisco ios 12.0\(17\)
cisco ios 12.0\(17\)s
cisco ios 12.0\(17\)s1
cisco ios 12.0\(17\)s2
cisco ios 12.0\(17\)s3
cisco ios 12.0\(17\)s4
cisco ios 12.0\(17\)s5
cisco ios 12.0\(17\)s6
cisco ios 12.0\(17\)s7
cisco ios 12.0\(17\)sl
cisco ios 12.0\(17\)sl1
cisco ios 12.0\(17\)sl2
cisco ios 12.0\(17\)sl3
cisco ios 12.0\(17\)sl4
cisco ios 12.0\(17\)sl5
cisco ios 12.0\(17\)sl6
cisco ios 12.0\(17\)sl8
cisco ios 12.0\(17\)st
cisco ios 12.0\(17\)st1
cisco ios 12.0\(17\)st2
cisco ios 12.0\(17\)st3
cisco ios 12.0\(17\)st4
cisco ios 12.0\(17\)st5
cisco ios 12.0\(17\)st6
cisco ios 12.0\(17\)st7
cisco ios 12.0\(17\)st8
cisco ios 12.0\(17a\)
cisco ios 12.0\(18\)
cisco ios 12.0\(18\)s
cisco ios 12.0\(18\)s1
cisco ios 12.0\(18\)s2
cisco ios 12.0\(18\)s3
cisco ios 12.0\(18\)s4
cisco ios 12.0\(18\)s5
cisco ios 12.0\(18\)s5a
cisco ios 12.0\(18\)s6
cisco ios 12.0\(18\)s7
cisco ios 12.0\(18\)sl
cisco ios 12.0\(18\)st
cisco ios 12.0\(18\)st1
cisco ios 12.0\(18a\)
cisco ios 12.0\(18b\)
cisco ios 12.0\(19\)
cisco ios 12.0\(19\)s
cisco ios 12.0\(19\)s1
cisco ios 12.0\(19\)s2
cisco ios 12.0\(19\)s2a
cisco ios 12.0\(19\)s3
cisco ios 12.0\(19\)s4
cisco ios 12.0\(19\)sl
cisco ios 12.0\(19\)sl1
cisco ios 12.0\(19\)sl2
cisco ios 12.0\(19\)sl3
cisco ios 12.0\(19\)sl4
cisco ios 12.0\(19\)sp
cisco ios 12.0\(19\)sp1
cisco ios 12.0\(19\)st
cisco ios 12.0\(19\)st1
cisco ios 12.0\(19\)st2
cisco ios 12.0\(19\)st3
cisco ios 12.0\(19\)st4
cisco ios 12.0\(19\)st5
cisco ios 12.0\(19\)st6
cisco ios 12.0\(19a\)
cisco ios 12.0\(19b\)
cisco ios 12.0\(20\)
cisco ios 12.0\(20\)sp
cisco ios 12.0\(20\)sp1
cisco ios 12.0\(20\)sp2
cisco ios 12.0\(20\)st
cisco ios 12.0\(20\)st1
cisco ios 12.0\(20\)st2
cisco ios 12.0\(20\)st3
cisco ios 12.0\(20\)st4
cisco ios 12.0\(20\)st5
cisco ios 12.0\(20\)st6
cisco ios 12.0\(20a\)
cisco ios 12.0\(21\)
cisco ios 12.0\(21\)s
cisco ios 12.0\(21\)s1
cisco ios 12.0\(21\)s2
cisco ios 12.0\(21\)s3
cisco ios 12.0\(21\)s4
cisco ios 12.0\(21\)s4a
cisco ios 12.0\(21\)s5
cisco ios 12.0\(21\)s5a
cisco ios 12.0\(21\)s6
cisco ios 12.0\(21\)s6a
cisco ios 12.0\(21\)s7
cisco ios 12.0\(21\)s8
cisco ios 12.0\(21\)sp
cisco ios 12.0\(21\)sp1
cisco ios 12.0\(21\)sp2
cisco ios 12.0\(21\)sp3
cisco ios 12.0\(21\)sp4
cisco ios 12.0\(21\)st
cisco ios 12.0\(21\)st1
cisco ios 12.0\(21\)st2
cisco ios 12.0\(21\)st2a
cisco ios 12.0\(21\)st2b
cisco ios 12.0\(21\)st3
cisco ios 12.0\(21\)st3a
cisco ios 12.0\(21\)st4
cisco ios 12.0\(21\)st5
cisco ios 12.0\(21\)st6
cisco ios 12.0\(21\)st6a
cisco ios 12.0\(21\)st7
cisco ios 12.0\(21\)sx
cisco ios 12.0\(21\)sx1
cisco ios 12.0\(21\)sz
cisco ios 12.0\(21a\)
cisco ios 12.0\(22\)
cisco ios 12.0\(22\)s
cisco ios 12.0\(22\)s1
cisco ios 12.0\(22\)s2
cisco ios 12.0\(22\)s2a
cisco ios 12.0\(22\)s2b
cisco ios 12.0\(22\)s2c
cisco ios 12.0\(22\)s2d
cisco ios 12.0\(22\)s2e
cisco ios 12.0\(22\)s3
cisco ios 12.0\(22\)s3a
cisco ios 12.0\(22\)s3b
cisco ios 12.0\(22\)s3c
cisco ios 12.0\(22\)s4
cisco ios 12.0\(22\)s4a
cisco ios 12.0\(22\)s5
cisco ios 12.0\(22\)s5a
cisco ios 12.0\(22\)s6
cisco ios 12.0\(23\)
cisco ios 12.0\(23\)s
cisco ios 12.0\(23\)s1
cisco ios 12.0\(23\)s2
cisco ios 12.0\(23\)s2a
cisco ios 12.0\(23\)s3
cisco ios 12.0\(23\)s3a
cisco ios 12.0\(23\)s3b
cisco ios 12.0\(23\)s3c
cisco ios 12.0\(23\)s4
cisco ios 12.0\(23\)s5
cisco ios 12.0\(23\)s6
cisco ios 12.0\(23\)s6a
cisco ios 12.0\(23\)sx
cisco ios 12.0\(23\)sx1
cisco ios 12.0\(23\)sx2
cisco ios 12.0\(23\)sx3
cisco ios 12.0\(23\)sx4
cisco ios 12.0\(23\)sx5
cisco ios 12.0\(23\)sz3
cisco ios 12.0\(24\)
cisco ios 12.0\(24\)s
cisco ios 12.0\(24\)s1
cisco ios 12.0\(24\)s2
cisco ios 12.0\(24\)s2a
cisco ios 12.0\(24\)s2b
cisco ios 12.0\(24\)s3
cisco ios 12.0\(24\)s4
cisco ios 12.0\(24\)s4a
cisco ios 12.0\(24\)s5
cisco ios 12.0\(24\)s6
cisco ios 12.0\(25\)
cisco ios 12.0\(25\)s
cisco ios 12.0\(25\)s1
cisco ios 12.0\(25\)s1a
cisco ios 12.0\(25\)s1b
cisco ios 12.0\(25\)s1c
cisco ios 12.0\(25\)s1d
cisco ios 12.0\(25\)s2
cisco ios 12.0\(25\)s3
cisco ios 12.0\(25\)s4
cisco ios 12.0\(25\)sx
cisco ios 12.0\(25\)sx1
cisco ios 12.0\(25\)sx2
cisco ios 12.0\(25\)sx3
cisco ios 12.0\(25\)sx4
cisco ios 12.0\(25\)sx5
cisco ios 12.0\(25\)sx6
cisco ios 12.0\(25\)sx6e
cisco ios 12.0\(25\)sx7
cisco ios 12.0\(25\)sx8
cisco ios 12.0\(25\)sx9
cisco ios 12.0\(25\)sx10
cisco ios 12.0\(26\)
cisco ios 12.0\(26\)s
cisco ios 12.0\(26\)s1
cisco ios 12.0\(26\)s2
cisco ios 12.0\(26\)s2c
cisco ios 12.0\(26\)s3
cisco ios 12.0\(26\)s4
cisco ios 12.0\(26\)s5
cisco ios 12.0\(26\)s6
cisco ios 12.0\(27\)
cisco ios 12.0\(27\)s
cisco ios 12.0\(27\)s1
cisco ios 12.0\(27\)s2
cisco ios 12.0\(27\)s3
cisco ios 12.0\(27\)s4
cisco ios 12.0\(27\)s4z
cisco ios 12.0\(27\)s5
cisco ios 12.0\(28\)
cisco ios 12.0\(28\)s
cisco ios 12.0\(28\)s1
cisco ios 12.0\(28\)s2
cisco ios 12.0\(28\)s3
cisco ios 12.0\(28\)s4
cisco ios 12.0\(28\)s4z
cisco ios 12.0\(28\)s5
cisco ios 12.0\(28\)s6
cisco ios 12.0\(28a\)
cisco ios 12.0\(28b\)
cisco ios 12.0\(28c\)
cisco ios 12.0\(28d\)
cisco ios 12.0\(29\)s
cisco ios 12.0\(29\)s1
cisco ios 12.0\(30\)s
cisco ios 12.0\(30\)s1
cisco ios 12.0\(30\)s2
cisco ios 12.0\(30\)s3
cisco ios 12.0\(30\)s4
cisco ios 12.0\(30\)s5
cisco ios 12.0\(30\)sz4
cisco ios 12.0\(30\)sz5
cisco ios 12.0\(30\)sz6
cisco ios 12.0\(30\)sz8
cisco ios 12.0\(30\)sz9
cisco ios 12.0\(30\)sz10
cisco ios 12.0\(31\)s
cisco ios 12.0\(31\)s1
cisco ios 12.0\(31\)s2
cisco ios 12.0\(31\)s3
cisco ios 12.0\(31\)s4
cisco ios 12.0\(31\)s5
cisco ios 12.0\(31\)s6
cisco ios 12.0\(31\)sz3
cisco ios 12.0\(32\)s
cisco ios 12.0\(32\)s1
cisco ios 12.0\(32\)s2
cisco ios 12.0\(32\)s2a
cisco ios 12.0\(32\)s3
cisco ios 12.0\(32\)s4
cisco ios 12.0\(32\)s5
cisco ios 12.0\(32\)s6
cisco ios 12.0\(32\)s6\(c1\)
cisco ios 12.0\(32\)s7
cisco ios 12.0\(32\)s8
cisco ios 12.0\(32\)s9
cisco ios 12.0\(32\)s10
cisco ios 12.0\(32\)s11
cisco ios 12.0\(32\)s11z
cisco ios 12.0\(32\)s12
cisco ios 12.0\(32\)s13
cisco ios 12.0\(32\)s14
cisco ios 12.0\(32\)s15
cisco ios 12.0\(32\)s16
cisco ios 12.0\(32\)s17
cisco ios 12.0\(32\)sy
cisco ios 12.0\(32\)sy1
cisco ios 12.0\(32\)sy2
cisco ios 12.0\(32\)sy3
cisco ios 12.0\(32\)sy4
cisco ios 12.0\(32\)sy5
cisco ios 12.0\(32\)sy6
cisco ios 12.0\(32\)sy7
cisco ios 12.0\(32\)sy8
cisco ios 12.0\(32\)sy9
cisco ios 12.0\(32\)sy9a
cisco ios 12.0\(32\)sy9b
cisco ios 12.0\(32\)sy10
cisco ios 12.0\(32\)sy11
cisco ios 12.0\(32\)sy12
cisco ios 12.0\(32\)sy13
cisco ios 12.0\(32\)sy14
cisco ios 12.0\(32\)sy15
cisco ios 12.0\(32\)sy16
cisco ios 12.0\(33\)s
cisco ios 12.0\(33\)s1
cisco ios 12.0\(33\)s2
cisco ios 12.0\(33\)s3
cisco ios 12.0\(33\)s4
cisco ios 12.0\(33\)s5
cisco ios 12.0\(33\)s6
cisco ios 12.0\(33\)s7
cisco ios 12.0\(33\)s8
cisco ios 12.0\(33\)s9
cisco ios 12.0\(33\)s10
cisco ios 12.0\(33\)s11
cisco ios 12.0\(128\)s1
cisco ios 12.0\(131\)s5
cisco ios 12.0\(131\)s6
cisco ios 12.1\(1\)
cisco ios 12.1\(1\)aa
cisco ios 12.1\(1\)aa1
cisco ios 12.1\(1\)aa2
cisco ios 12.1\(1\)da
cisco ios 12.1\(1\)da1
cisco ios 12.1\(1\)db
cisco ios 12.1\(1\)db1
cisco ios 12.1\(1\)db2
cisco ios 12.1\(1\)dc
cisco ios 12.1\(1\)dc1
cisco ios 12.1\(1\)dc2
cisco ios 12.1\(1\)e
cisco ios 12.1\(1\)e1
cisco ios 12.1\(1\)e2
cisco ios 12.1\(1\)e3
cisco ios 12.1\(1\)e4
cisco ios 12.1\(1\)e5
cisco ios 12.1\(1\)e6
cisco ios 12.1\(1\)ex
cisco ios 12.1\(1\)ex1
cisco ios 12.1\(1\)ey
cisco ios 12.1\(1\)ga
cisco ios 12.1\(1\)ga1
cisco ios 12.1\(1\)t
cisco ios 12.1\(1\)xa
cisco ios 12.1\(1\)xa1
cisco ios 12.1\(1\)xa2
cisco ios 12.1\(1\)xa3
cisco ios 12.1\(1\)xa4
cisco ios 12.1\(1\)xb
cisco ios 12.1\(1\)xc
cisco ios 12.1\(1\)xc1
cisco ios 12.1\(1\)xd
cisco ios 12.1\(1\)xd1
cisco ios 12.1\(1\)xd2
cisco ios 12.1\(1\)xe
cisco ios 12.1\(1\)xe1
cisco ios 12.1\(1\)xs
cisco ios 12.1\(1a\)
cisco ios 12.1\(1a\)t1
cisco ios 12.1\(1b\)
cisco ios 12.1\(1c\)
cisco ios 12.1\(2\)
cisco ios 12.1\(2\)da
cisco ios 12.1\(2\)e
cisco ios 12.1\(2\)e1
cisco ios 12.1\(2\)e2
cisco ios 12.1\(2\)ec
cisco ios 12.1\(2\)ec1
cisco ios 12.1\(2\)ex
cisco ios 12.1\(2\)gb
cisco ios 12.1\(2\)t
cisco ios 12.1\(2\)xf
cisco ios 12.1\(2\)xf1
cisco ios 12.1\(2\)xf2
cisco ios 12.1\(2\)xf3
cisco ios 12.1\(2\)xf4
cisco ios 12.1\(2\)xf5
cisco ios 12.1\(2\)xt2
cisco ios 12.1\(2a\)
cisco ios 12.1\(2a\)aa
cisco ios 12.1\(2a\)t1
cisco ios 12.1\(2a\)t2
cisco ios 12.1\(2a\)xh
cisco ios 12.1\(2a\)xh1
cisco ios 12.1\(2a\)xh2
cisco ios 12.1\(2a\)xh3
cisco ios 12.1\(2b\)
cisco ios 12.1\(3\)
cisco ios 12.1\(3\)aa
cisco ios 12.1\(3\)da
cisco ios 12.1\(3\)db
cisco ios 12.1\(3\)db1
cisco ios 12.1\(3\)dc
cisco ios 12.1\(3\)dc1
cisco ios 12.1\(3\)dc2
cisco ios 12.1\(3\)e
cisco ios 12.1\(3\)t
cisco ios 12.1\(3\)xg
cisco ios 12.1\(3\)xg1
cisco ios 12.1\(3\)xg2
cisco ios 12.1\(3\)xg3
cisco ios 12.1\(3\)xg4
cisco ios 12.1\(3\)xg5
cisco ios 12.1\(3\)xg6
cisco ios 12.1\(3\)xi
cisco ios 12.1\(3\)xj
cisco ios 12.1\(3\)xk
cisco ios 12.1\(3\)xl
cisco ios 12.1\(3\)xo
cisco ios 12.1\(3\)xp
cisco ios 12.1\(3\)xp1
cisco ios 12.1\(3\)xp2
cisco ios 12.1\(3\)xp3
cisco ios 12.1\(3\)xp4
cisco ios 12.1\(3\)xq
cisco ios 12.1\(3\)xq1
cisco ios 12.1\(3\)xq2
cisco ios 12.1\(3\)xq3
cisco ios 12.1\(3\)xs
cisco ios 12.1\(3\)xt
cisco ios 12.1\(3\)xt1
cisco ios 12.1\(3\)xt2
cisco ios 12.1\(3\)xw
cisco ios 12.1\(3\)xw1
cisco ios 12.1\(3\)xw2
cisco ios 12.1\(3a\)
cisco ios 12.1\(3a\)e
cisco ios 12.1\(3a\)e1
cisco ios 12.1\(3a\)e3
cisco ios 12.1\(3a\)e4
cisco ios 12.1\(3a\)e5
cisco ios 12.1\(3a\)e6
cisco ios 12.1\(3a\)e7
cisco ios 12.1\(3a\)e8
cisco ios 12.1\(3a\)ec
cisco ios 12.1\(3a\)ec1
cisco ios 12.1\(3a\)t1
cisco ios 12.1\(3a\)t2
cisco ios 12.1\(3a\)t3
cisco ios 12.1\(3a\)t4
cisco ios 12.1\(3a\)t5
cisco ios 12.1\(3a\)t6
cisco ios 12.1\(3a\)t7
cisco ios 12.1\(3a\)t8
cisco ios 12.1\(3a\)xi1
cisco ios 12.1\(3a\)xi2
cisco ios 12.1\(3a\)xi3
cisco ios 12.1\(3a\)xi4
cisco ios 12.1\(3a\)xi5
cisco ios 12.1\(3a\)xi6
cisco ios 12.1\(3a\)xi7
cisco ios 12.1\(3a\)xi8
cisco ios 12.1\(3a\)xi9
cisco ios 12.1\(3a\)xl1
cisco ios 12.1\(3a\)xl2
cisco ios 12.1\(3a\)xl3
cisco ios 12.1\(3a\)xn
cisco ios 12.1\(3b\)
cisco ios 12.1\(4\)aa
cisco ios 12.1\(4\)cx
cisco ios 12.1\(4\)da
cisco ios 12.1\(4\)db
cisco ios 12.1\(4\)db1
cisco ios 12.1\(4\)db2
cisco ios 12.1\(4\)dc
cisco ios 12.1\(4\)dc1
cisco ios 12.1\(4\)dc2
cisco ios 12.1\(4\)dc3
cisco ios 12.1\(4\)e
cisco ios 12.1\(4\)e1
cisco ios 12.1\(4\)e2
cisco ios 12.1\(4\)e3
cisco ios 12.1\(4\)ea1
cisco ios 12.1\(4\)ea1c
cisco ios 12.1\(4\)ea1d
cisco ios 12.1\(4\)ea1e
cisco ios 12.1\(4\)ec
cisco ios 12.1\(4\)xy
cisco ios 12.1\(4\)xy1
cisco ios 12.1\(4\)xy2
cisco ios 12.1\(4\)xy3
cisco ios 12.1\(4\)xy4
cisco ios 12.1\(4\)xy5
cisco ios 12.1\(4\)xy6
cisco ios 12.1\(4\)xy7
cisco ios 12.1\(4\)xy8
cisco ios 12.1\(4\)xz
cisco ios 12.1\(4\)xz1
cisco ios 12.1\(4\)xz2
cisco ios 12.1\(4\)xz3
cisco ios 12.1\(4\)xz4
cisco ios 12.1\(4\)xz5
cisco ios 12.1\(4\)xz6
cisco ios 12.1\(4\)xz7
cisco ios 12.1\(4a\)
cisco ios 12.1\(4b\)
cisco ios 12.1\(4c\)
cisco ios 12.1\(5\)
cisco ios 12.1\(5\)aa
cisco ios 12.1\(5\)da
cisco ios 12.1\(5\)da1
cisco ios 12.1\(5\)db
cisco ios 12.1\(5\)db1
cisco ios 12.1\(5\)db2
cisco ios 12.1\(5\)dc
cisco ios 12.1\(5\)dc1
cisco ios 12.1\(5\)dc2
cisco ios 12.1\(5\)dc3
cisco ios 12.1\(5\)ec
cisco ios 12.1\(5\)ec1
cisco ios 12.1\(5\)ey
cisco ios 12.1\(5\)ey1
cisco ios 12.1\(5\)ey2
cisco ios 12.1\(5\)t
cisco ios 12.1\(5\)t1
cisco ios 12.1\(5\)t2
cisco ios 12.1\(5\)t3
cisco ios 12.1\(5\)t4
cisco ios 12.1\(5\)t5
cisco ios 12.1\(5\)t6
cisco ios 12.1\(5\)t7
cisco ios 12.1\(5\)t8
cisco ios 12.1\(5\)t8a
cisco ios 12.1\(5\)t8b
cisco ios 12.1\(5\)t9
cisco ios 12.1\(5\)t10
cisco ios 12.1\(5\)t11
cisco ios 12.1\(5\)t12
cisco ios 12.1\(5\)t14
cisco ios 12.1\(5\)t15
cisco ios 12.1\(5\)t17
cisco ios 12.1\(5\)t18
cisco ios 12.1\(5\)t19
cisco ios 12.1\(5\)t20
cisco ios 12.1\(5\)xm
cisco ios 12.1\(5\)xm1
cisco ios 12.1\(5\)xm2
cisco ios 12.1\(5\)xm3
cisco ios 12.1\(5\)xm4
cisco ios 12.1\(5\)xm5
cisco ios 12.1\(5\)xm6
cisco ios 12.1\(5\)xm7
cisco ios 12.1\(5\)xm8
cisco ios 12.1\(5\)xr
cisco ios 12.1\(5\)xr1
cisco ios 12.1\(5\)xr2
cisco ios 12.1\(5\)xs
cisco ios 12.1\(5\)xs1
cisco ios 12.1\(5\)xs2
cisco ios 12.1\(5\)xs3
cisco ios 12.1\(5\)xs4
cisco ios 12.1\(5\)xs5
cisco ios 12.1\(5\)xu
cisco ios 12.1\(5\)xu1
cisco ios 12.1\(5\)xu2
cisco ios 12.1\(5\)xv
cisco ios 12.1\(5\)xv1
cisco ios 12.1\(5\)xv2
cisco ios 12.1\(5\)xv3
cisco ios 12.1\(5\)xv4
cisco ios 12.1\(5\)xx
cisco ios 12.1\(5\)xx1
cisco ios 12.1\(5\)xx2
cisco ios 12.1\(5\)xx3
cisco ios 12.1\(5\)ya
cisco ios 12.1\(5\)ya1
cisco ios 12.1\(5\)ya2
cisco ios 12.1\(5\)yb
cisco ios 12.1\(5\)yb1
cisco ios 12.1\(5\)yb2
cisco ios 12.1\(5\)yb3
cisco ios 12.1\(5\)yb4
cisco ios 12.1\(5\)yb5
cisco ios 12.1\(5\)yc
cisco ios 12.1\(5\)yc1
cisco ios 12.1\(5\)yc2
cisco ios 12.1\(5\)yc3
cisco ios 12.1\(5\)yd
cisco ios 12.1\(5\)yd1
cisco ios 12.1\(5\)yd2
cisco ios 12.1\(5\)yd3
cisco ios 12.1\(5\)yd4
cisco ios 12.1\(5\)yd5
cisco ios 12.1\(5\)yd6
cisco ios 12.1\(5\)ye
cisco ios 12.1\(5\)ye1
cisco ios 12.1\(5\)ye2
cisco ios 12.1\(5\)ye3
cisco ios 12.1\(5\)ye4
cisco ios 12.1\(5\)ye5
cisco ios 12.1\(5\)ye6
cisco ios 12.1\(5\)yf
cisco ios 12.1\(5\)yf1
cisco ios 12.1\(5\)yf2
cisco ios 12.1\(5\)yf3
cisco ios 12.1\(5\)yf4
cisco ios 12.1\(5\)yg
cisco ios 12.1\(5\)yh
cisco ios 12.1\(5\)yh1
cisco ios 12.1\(5\)yh2
cisco ios 12.1\(5\)yh3
cisco ios 12.1\(5\)yh4
cisco ios 12.1\(5\)yi
cisco ios 12.1\(5\)yi1
cisco ios 12.1\(5\)yi2
cisco ios 12.1\(5a\)
cisco ios 12.1\(5a\)e
cisco ios 12.1\(5a\)e1
cisco ios 12.1\(5a\)e2
cisco ios 12.1\(5a\)e3
cisco ios 12.1\(5a\)e4
cisco ios 12.1\(5a\)e5
cisco ios 12.1\(5a\)e6
cisco ios 12.1\(5b\)
cisco ios 12.1\(5b\)e7
cisco ios 12.1\(5c\)
cisco ios 12.1\(5c\)e8
cisco ios 12.1\(5c\)e9
cisco ios 12.1\(5c\)e10
cisco ios 12.1\(5c\)e11
cisco ios 12.1\(5c\)e12
cisco ios 12.1\(5c\)ex
cisco ios 12.1\(5c\)ex1
cisco ios 12.1\(5c\)ex2
cisco ios 12.1\(5c\)ex3
cisco ios 12.1\(5d\)
cisco ios 12.1\(5e\)
cisco ios 12.1\(6\)
cisco ios 12.1\(6\)aa
cisco ios 12.1\(6\)da
cisco ios 12.1\(6\)da1
cisco ios 12.1\(6\)da2
cisco ios 12.1\(6\)e
cisco ios 12.1\(6\)e1
cisco ios 12.1\(6\)e2
cisco ios 12.1\(6\)e3
cisco ios 12.1\(6\)e4
cisco ios 12.1\(6\)e5
cisco ios 12.1\(6\)e6
cisco ios 12.1\(6\)e7
cisco ios 12.1\(6\)e8
cisco ios 12.1\(6\)e13
cisco ios 12.1\(6\)ea1
cisco ios 12.1\(6\)ea1a
cisco ios 12.1\(6\)ea2
cisco ios 12.1\(6\)ea2a
cisco ios 12.1\(6\)ea2b
cisco ios 12.1\(6\)ea2c
cisco ios 12.1\(6\)ec
cisco ios 12.1\(6\)ec1
cisco ios 12.1\(6\)ex
cisco ios 12.1\(6\)ey
cisco ios 12.1\(6\)ey1
cisco ios 12.1\(6\)ez
cisco ios 12.1\(6\)ez1
cisco ios 12.1\(6\)ez2
cisco ios 12.1\(6\)ez3
cisco ios 12.1\(6\)ez4
cisco ios 12.1\(6\)ez5
cisco ios 12.1\(6\)ez6
cisco ios 12.1\(6a\)
cisco ios 12.1\(6b\)
cisco ios 12.1\(7\)
cisco ios 12.1\(7\)aa
cisco ios 12.1\(7\)cx
cisco ios 12.1\(7\)cx1
cisco ios 12.1\(7\)da
cisco ios 12.1\(7\)da1
cisco ios 12.1\(7\)da2
cisco ios 12.1\(7\)da3
cisco ios 12.1\(7\)e
cisco ios 12.1\(7\)e0a
cisco ios 12.1\(7\)ec
cisco ios 12.1\(7a\)
cisco ios 12.1\(7a\)e1
cisco ios 12.1\(7a\)e1a
cisco ios 12.1\(7a\)e2
cisco ios 12.1\(7a\)e3
cisco ios 12.1\(7a\)e4
cisco ios 12.1\(7a\)e5
cisco ios 12.1\(7a\)e6
cisco ios 12.1\(7a\)ey
cisco ios 12.1\(7a\)ey1
cisco ios 12.1\(7a\)ey2
cisco ios 12.1\(7a\)ey3
cisco ios 12.1\(7b\)
cisco ios 12.1\(7c\)
cisco ios 12.1\(8\)
cisco ios 12.1\(8\)aa
cisco ios 12.1\(8\)aa1
cisco ios 12.1\(8\)ea1b
cisco ios 12.1\(8\)ea1c
cisco ios 12.1\(8\)ec
cisco ios 12.1\(8\)ec1
cisco ios 12.1\(8a\)
cisco ios 12.1\(8a\)e
cisco ios 12.1\(8a\)e1
cisco ios 12.1\(8a\)e2
cisco ios 12.1\(8a\)e3
cisco ios 12.1\(8a\)e4
cisco ios 12.1\(8a\)e5
cisco ios 12.1\(8a\)ew
cisco ios 12.1\(8a\)ew1
cisco ios 12.1\(8a\)ex
cisco ios 12.1\(8a\)ex1
cisco ios 12.1\(8b\)
cisco ios 12.1\(8b\)e6
cisco ios 12.1\(8b\)e7
cisco ios 12.1\(8b\)e8
cisco ios 12.1\(8b\)e9
cisco ios 12.1\(8b\)e10
cisco ios 12.1\(8b\)e11
cisco ios 12.1\(8b\)e12
cisco ios 12.1\(8b\)e13
cisco ios 12.1\(8b\)e14
cisco ios 12.1\(8b\)e15
cisco ios 12.1\(8b\)e18
cisco ios 12.1\(8b\)e19
cisco ios 12.1\(8b\)e20
cisco ios 12.1\(8b\)ex2
cisco ios 12.1\(8b\)ex3
cisco ios 12.1\(8b\)ex4
cisco ios 12.1\(8b\)ex5
cisco ios 12.1\(9\)
cisco ios 12.1\(9\)aa
cisco ios 12.1\(9\)e
cisco ios 12.1\(9\)e1
cisco ios 12.1\(9\)e2
cisco ios 12.1\(9\)e3
cisco ios 12.1\(9\)ea1
cisco ios 12.1\(9\)ea1a
cisco ios 12.1\(9\)ea1c
cisco ios 12.1\(9\)ea1d
cisco ios 12.1\(9\)ec
cisco ios 12.1\(9\)ec1
cisco ios 12.1\(9\)ex
cisco ios 12.1\(9\)ex1
cisco ios 12.1\(9\)ex2
cisco ios 12.1\(9\)ex3
cisco ios 12.1\(9a\)
cisco ios 12.1\(10\)
cisco ios 12.1\(10\)aa
cisco ios 12.1\(10\)e
cisco ios 12.1\(10\)e1
cisco ios 12.1\(10\)e2
cisco ios 12.1\(10\)e3
cisco ios 12.1\(10\)e4
cisco ios 12.1\(10\)e5
cisco ios 12.1\(10\)e6
cisco ios 12.1\(10\)e6a
cisco ios 12.1\(10\)e7
cisco ios 12.1\(10\)e8
cisco ios 12.1\(10\)ec
cisco ios 12.1\(10\)ec1
cisco ios 12.1\(10\)ev
cisco ios 12.1\(10\)ev1
cisco ios 12.1\(10\)ev1a
cisco ios 12.1\(10\)ev2
cisco ios 12.1\(10\)ev3
cisco ios 12.1\(10\)ev4
cisco ios 12.1\(10\)ex
cisco ios 12.1\(10\)ex1
cisco ios 12.1\(10\)ex2
cisco ios 12.1\(10\)ey
cisco ios 12.1\(10a\)
cisco ios 12.1\(11\)
cisco ios 12.1\(11\)ax
cisco ios 12.1\(11\)ea1
cisco ios 12.1\(11\)ea1a
cisco ios 12.1\(11\)yj
cisco ios 12.1\(11\)yj1
cisco ios 12.1\(11\)yj2
cisco ios 12.1\(11\)yj3
cisco ios 12.1\(11\)yj4
cisco ios 12.1\(11a\)
cisco ios 12.1\(11b\)
cisco ios 12.1\(11b\)e
cisco ios 12.1\(11b\)e0a
cisco ios 12.1\(11b\)e1
cisco ios 12.1\(11b\)e2
cisco ios 12.1\(11b\)e3
cisco ios 12.1\(11b\)e4
cisco ios 12.1\(11b\)e5
cisco ios 12.1\(11b\)e7
cisco ios 12.1\(11b\)e10
cisco ios 12.1\(11b\)e11
cisco ios 12.1\(11b\)e12
cisco ios 12.1\(11b\)e14
cisco ios 12.1\(11b\)ec
cisco ios 12.1\(11b\)ec1
cisco ios 12.1\(11b\)ew
cisco ios 12.1\(11b\)ew1
cisco ios 12.1\(11b\)ex
cisco ios 12.1\(11b\)ex1
cisco ios 12.1\(12\)
cisco ios 12.1\(12a\)
cisco ios 12.1\(12b\)
cisco ios 12.1\(12c\)
cisco ios 12.1\(12c\)e
cisco ios 12.1\(12c\)e1
cisco ios 12.1\(12c\)e2
cisco ios 12.1\(12c\)e3
cisco ios 12.1\(12c\)e4
cisco ios 12.1\(12c\)e5
cisco ios 12.1\(12c\)e6
cisco ios 12.1\(12c\)ea1
cisco ios 12.1\(12c\)ea1a
cisco ios 12.1\(12c\)ec
cisco ios 12.1\(12c\)ec1
cisco ios 12.1\(12c\)ev
cisco ios 12.1\(12c\)ev1
cisco ios 12.1\(12c\)ev2
cisco ios 12.1\(12c\)ev3
cisco ios 12.1\(12c\)ew
cisco ios 12.1\(12c\)ew1
cisco ios 12.1\(12c\)ew2
cisco ios 12.1\(12c\)ew3
cisco ios 12.1\(12c\)ew4
cisco ios 12.1\(12c\)ex
cisco ios 12.1\(12c\)ex1
cisco ios 12.1\(12c\)ey
cisco ios 12.1\(13\)
cisco ios 12.1\(13\)ay
cisco ios 12.1\(13\)e
cisco ios 12.1\(13\)e1
cisco ios 12.1\(13\)e2
cisco ios 12.1\(13\)e3
cisco ios 12.1\(13\)e4
cisco ios 12.1\(13\)e5
cisco ios 12.1\(13\)e6
cisco ios 12.1\(13\)e7
cisco ios 12.1\(13\)e8
cisco ios 12.1\(13\)e9
cisco ios 12.1\(13\)e10
cisco ios 12.1\(13\)e11
cisco ios 12.1\(13\)e12
cisco ios 12.1\(13\)e13
cisco ios 12.1\(13\)e14
cisco ios 12.1\(13\)e15
cisco ios 12.1\(13\)e16
cisco ios 12.1\(13\)e17
cisco ios 12.1\(13\)ea1
cisco ios 12.1\(13\)ea1a
cisco ios 12.1\(13\)ea1b
cisco ios 12.1\(13\)ea1c
cisco ios 12.1\(13\)eb
cisco ios 12.1\(13\)eb1
cisco ios 12.1\(13\)ec
cisco ios 12.1\(13\)ec1
cisco ios 12.1\(13\)ec2
cisco ios 12.1\(13\)ec3
cisco ios 12.1\(13\)ec4
cisco ios 12.1\(13\)ew
cisco ios 12.1\(13\)ew1
cisco ios 12.1\(13\)ew2
cisco ios 12.1\(13\)ew3
cisco ios 12.1\(13\)ew4
cisco ios 12.1\(13\)ex
cisco ios 12.1\(13\)ex1
cisco ios 12.1\(13\)ex2
cisco ios 12.1\(13\)ex3
cisco ios 12.1\(13a\)
cisco ios 12.1\(14\)
cisco ios 12.1\(14\)ax
cisco ios 12.1\(14\)ax1
cisco ios 12.1\(14\)ax2
cisco ios 12.1\(14\)ax3
cisco ios 12.1\(14\)ax4
cisco ios 12.1\(14\)az
cisco ios 12.1\(14\)e
cisco ios 12.1\(14\)e1
cisco ios 12.1\(14\)e2
cisco ios 12.1\(14\)e3
cisco ios 12.1\(14\)e4
cisco ios 12.1\(14\)e5
cisco ios 12.1\(14\)e6
cisco ios 12.1\(14\)e7
cisco ios 12.1\(14\)e10
cisco ios 12.1\(14\)ea1
cisco ios 12.1\(14\)ea1a
cisco ios 12.1\(14\)ea1b
cisco ios 12.1\(14\)eb
cisco ios 12.1\(14\)eb1
cisco ios 12.1\(14\)eo
cisco ios 12.1\(14\)eo1
cisco ios 12.1\(15\)
cisco ios 12.1\(16\)
cisco ios 12.1\(17\)
cisco ios 12.1\(17a\)
cisco ios 12.1\(18\)
cisco ios 12.1\(19\)
cisco ios 12.1\(19\)e
cisco ios 12.1\(19\)e1
cisco ios 12.1\(19\)e2
cisco ios 12.1\(19\)e3
cisco ios 12.1\(19\)e4
cisco ios 12.1\(19\)e6
cisco ios 12.1\(19\)e7
cisco ios 12.1\(19\)ea1
cisco ios 12.1\(19\)ea1a
cisco ios 12.1\(19\)ea1b
cisco ios 12.1\(19\)ea1c
cisco ios 12.1\(19\)ea1d
cisco ios 12.1\(19\)eb
cisco ios 12.1\(19\)ec
cisco ios 12.1\(19\)ec1
cisco ios 12.1\(19\)eo
cisco ios 12.1\(19\)eo1
cisco ios 12.1\(19\)eo2
cisco ios 12.1\(19\)eo3
cisco ios 12.1\(19\)eo4
cisco ios 12.1\(19\)eo5
cisco ios 12.1\(19\)eo6
cisco ios 12.1\(19\)ew
cisco ios 12.1\(19\)ew1
cisco ios 12.1\(19\)ew2
cisco ios 12.1\(19\)ew3
cisco ios 12.1\(20\)
cisco ios 12.1\(20\)e
cisco ios 12.1\(20\)e1
cisco ios 12.1\(20\)e2
cisco ios 12.1\(20\)e3
cisco ios 12.1\(20\)e4
cisco ios 12.1\(20\)e5
cisco ios 12.1\(20\)e6
cisco ios 12.1\(20\)ea1
cisco ios 12.1\(20\)ea1a
cisco ios 12.1\(20\)ea2
cisco ios 12.1\(20\)eb
cisco ios 12.1\(20\)ec
cisco ios 12.1\(20\)ec1
cisco ios 12.1\(20\)ec2
cisco ios 12.1\(20\)ec3
cisco ios 12.1\(20\)eo
cisco ios 12.1\(20\)eo1
cisco ios 12.1\(20\)eo2
cisco ios 12.1\(20\)eo3
cisco ios 12.1\(20\)eu
cisco ios 12.1\(20\)eu1
cisco ios 12.1\(20\)ew
cisco ios 12.1\(20\)ew1
cisco ios 12.1\(20\)ew2
cisco ios 12.1\(20\)ew3
cisco ios 12.1\(20\)ew4
cisco ios 12.1\(20a\)
cisco ios 12.1\(21\)
cisco ios 12.1\(22\)
cisco ios 12.1\(22\)ay1
cisco ios 12.1\(22\)e
cisco ios 12.1\(22\)e1
cisco ios 12.1\(22\)e2
cisco ios 12.1\(22\)e3
cisco ios 12.1\(22\)e4
cisco ios 12.1\(22\)e5
cisco ios 12.1\(22\)e6
cisco ios 12.1\(22\)ea1
cisco ios 12.1\(22\)ea1a
cisco ios 12.1\(22\)ea1b
cisco ios 12.1\(22\)ea2
cisco ios 12.1\(22\)ea3
cisco ios 12.1\(22\)ea4
cisco ios 12.1\(22\)ea4a
cisco ios 12.1\(22\)ea5
cisco ios 12.1\(22\)ea5a
cisco ios 12.1\(22\)ea6
cisco ios 12.1\(22\)ea6a
cisco ios 12.1\(22\)ea7
cisco ios 12.1\(22\)ea8
cisco ios 12.1\(22\)ea8a
cisco ios 12.1\(22\)ea9
cisco ios 12.1\(22\)ea10
cisco ios 12.1\(22\)ea10a
cisco ios 12.1\(22\)ea10b
cisco ios 12.1\(22\)ea11
cisco ios 12.1\(22\)ea12
cisco ios 12.1\(22\)ea13
cisco ios 12.1\(22\)ea14
cisco ios 12.1\(22\)eb
cisco ios 12.1\(22\)ec
cisco ios 12.1\(22\)ec1
cisco ios 12.1\(22a\)
cisco ios 12.1\(22b\)
cisco ios 12.1\(22c\)
cisco ios 12.1\(23\)e
cisco ios 12.1\(23\)e1
cisco ios 12.1\(23\)e2
cisco ios 12.1\(23\)e3
cisco ios 12.1\(23\)e4
cisco ios 12.1\(23\)eb
cisco ios 12.1\(24\)
cisco ios 12.1\(25\)
cisco ios 12.1\(26\)
cisco ios 12.1\(26\)e
cisco ios 12.1\(26\)e1
cisco ios 12.1\(26\)e2
cisco ios 12.1\(26\)e3
cisco ios 12.1\(26\)e4
cisco ios 12.1\(26\)e5
cisco ios 12.1\(26\)e6
cisco ios 12.1\(26\)e7
cisco ios 12.1\(26\)e8
cisco ios 12.1\(26\)e9
cisco ios 12.1\(26\)eb
cisco ios 12.1\(26\)eb1
cisco ios 12.1\(26\)eb3
cisco ios 12.1\(27\)
cisco ios 12.1\(27\)eb
cisco ios 12.1\(27a\)
cisco ios 12.1\(27b\)
cisco ios 12.1\(27b\)e
cisco ios 12.1\(27b\)e1
cisco ios 12.1\(27b\)e2
cisco ios 12.1\(27b\)e3
cisco ios 12.1\(27b\)e4
cisco ios 12.2\(1\)
cisco ios 12.2\(1\)dx
cisco ios 12.2\(1\)dx1
cisco ios 12.2\(1\)m0
cisco ios 12.2\(1\)mb1
cisco ios 12.2\(1\)xa
cisco ios 12.2\(1\)xd
cisco ios 12.2\(1\)xd1
cisco ios 12.2\(1\)xd2
cisco ios 12.2\(1\)xd3
cisco ios 12.2\(1\)xd4
cisco ios 12.2\(1\)xe
cisco ios 12.2\(1\)xe1
cisco ios 12.2\(1\)xe2
cisco ios 12.2\(1\)xf
cisco ios 12.2\(1\)xf1
cisco ios 12.2\(1\)xs
cisco ios 12.2\(1\)xs1
cisco ios 12.2\(1\)xs1a
cisco ios 12.2\(1\)xs2
cisco ios 12.2\(1a\)
cisco ios 12.2\(1a\)xc
cisco ios 12.2\(1a\)xc1
cisco ios 12.2\(1a\)xc2
cisco ios 12.2\(1a\)xc3
cisco ios 12.2\(1b\)
cisco ios 12.2\(1b\)da
cisco ios 12.2\(1b\)da1
cisco ios 12.2\(1c\)
cisco ios 12.2\(1d\)
cisco ios 12.2\(2\)b
cisco ios 12.2\(2\)b1
cisco ios 12.2\(2\)b2
cisco ios 12.2\(2\)b3
cisco ios 12.2\(2\)b4
cisco ios 12.2\(2\)b5
cisco ios 12.2\(2\)b6
cisco ios 12.2\(2\)b7
cisco ios 12.2\(2\)bx
cisco ios 12.2\(2\)bx1
cisco ios 12.2\(2\)by
cisco ios 12.2\(2\)by1
cisco ios 12.2\(2\)by2
cisco ios 12.2\(2\)by3
cisco ios 12.2\(2\)dd
cisco ios 12.2\(2\)dd1
cisco ios 12.2\(2\)dd2
cisco ios 12.2\(2\)dd3
cisco ios 12.2\(2\)dd4
cisco ios 12.2\(2\)dx3
cisco ios 12.2\(2\)t
cisco ios 12.2\(2\)t1
cisco ios 12.2\(2\)t2
cisco ios 12.2\(2\)t3
cisco ios 12.2\(2\)t4
cisco ios 12.2\(2\)xa
cisco ios 12.2\(2\)xa1
cisco ios 12.2\(2\)xa2
cisco ios 12.2\(2\)xa3
cisco ios 12.2\(2\)xa4
cisco ios 12.2\(2\)xa5
cisco ios 12.2\(2\)xb1
cisco ios 12.2\(2\)xb2
cisco ios 12.2\(2\)xb3
cisco ios 12.2\(2\)xb5
cisco ios 12.2\(2\)xb6
cisco ios 12.2\(2\)xb7
cisco ios 12.2\(2\)xb8
cisco ios 12.2\(2\)xb10
cisco ios 12.2\(2\)xb11
cisco ios 12.2\(2\)xb12
cisco ios 12.2\(2\)xb14
cisco ios 12.2\(2\)xb15
cisco ios 12.2\(2\)xc
cisco ios 12.2\(2\)xc1
cisco ios 12.2\(2\)xc2
cisco ios 12.2\(2\)xf
cisco ios 12.2\(2\)xf1
cisco ios 12.2\(2\)xf2
cisco ios 12.2\(2\)xg
cisco ios 12.2\(2\)xg1
cisco ios 12.2\(2\)xh
cisco ios 12.2\(2\)xh1
cisco ios 12.2\(2\)xh2
cisco ios 12.2\(2\)xi
cisco ios 12.2\(2\)xi1
cisco ios 12.2\(2\)xi2
cisco ios 12.2\(2\)xj
cisco ios 12.2\(2\)xk
cisco ios 12.2\(2\)xk1
cisco ios 12.2\(2\)xk2
cisco ios 12.2\(2\)xk3
cisco ios 12.2\(2\)xn
cisco ios 12.2\(2\)xq
cisco ios 12.2\(2\)xq1
cisco ios 12.2\(2\)xr
cisco ios 12.2\(2\)xt
cisco ios 12.2\(2\)xt1
cisco ios 12.2\(2\)xt2
cisco ios 12.2\(2\)xt3
cisco ios 12.2\(2\)xu
cisco ios 12.2\(2\)xu1
cisco ios 12.2\(2\)yc
cisco ios 12.2\(2\)yc1
cisco ios 12.2\(2\)yc2
cisco ios 12.2\(2\)yc3
cisco ios 12.2\(2\)yc4
cisco ios 12.2\(2\)yk
cisco ios 12.2\(2\)yk1
cisco ios 12.2\(3\)
cisco ios 12.2\(3a\)
cisco ios 12.2\(3b\)
cisco ios 12.2\(3c\)
cisco ios 12.2\(3d\)
cisco ios 12.2\(3g\)
cisco ios 12.2\(4\)b
cisco ios 12.2\(4\)b1
cisco ios 12.2\(4\)b2
cisco ios 12.2\(4\)b3
cisco ios 12.2\(4\)b4
cisco ios 12.2\(4\)b5
cisco ios 12.2\(4\)b6
cisco ios 12.2\(4\)b7
cisco ios 12.2\(4\)b8
cisco ios 12.2\(4\)bc1
cisco ios 12.2\(4\)bc1a
cisco ios 12.2\(4\)bc1b
cisco ios 12.2\(4\)bw
cisco ios 12.2\(4\)bw1
cisco ios 12.2\(4\)bw1a
cisco ios 12.2\(4\)bw2
cisco ios 12.2\(4\)bz1
cisco ios 12.2\(4\)bz2
cisco ios 12.2\(4\)ja
cisco ios 12.2\(4\)ja1
cisco ios 12.2\(4\)mb1
cisco ios 12.2\(4\)mb2
cisco ios 12.2\(4\)mb3
cisco ios 12.2\(4\)mb4
cisco ios 12.2\(4\)mb5
cisco ios 12.2\(4\)mb6
cisco ios 12.2\(4\)mb7
cisco ios 12.2\(4\)mb8
cisco ios 12.2\(4\)mb9
cisco ios 12.2\(4\)mb9a
cisco ios 12.2\(4\)mb10
cisco ios 12.2\(4\)mb11
cisco ios 12.2\(4\)mb12
cisco ios 12.2\(4\)mb13
cisco ios 12.2\(4\)mb13a
cisco ios 12.2\(4\)mb13b
cisco ios 12.2\(4\)mb13c
cisco ios 12.2\(4\)t
cisco ios 12.2\(4\)t1
cisco ios 12.2\(4\)t2
cisco ios 12.2\(4\)t3
cisco ios 12.2\(4\)t5
cisco ios 12.2\(4\)t6
cisco ios 12.2\(4\)t7
cisco ios 12.2\(4\)xf
cisco ios 12.2\(4\)xf1
cisco ios 12.2\(4\)xl
cisco ios 12.2\(4\)xl1
cisco ios 12.2\(4\)xl2
cisco ios 12.2\(4\)xl3
cisco ios 12.2\(4\)xl4
cisco ios 12.2\(4\)xl5
cisco ios 12.2\(4\)xl6
cisco ios 12.2\(4\)xm
cisco ios 12.2\(4\)xm1
cisco ios 12.2\(4\)xm2
cisco ios 12.2\(4\)xm3
cisco ios 12.2\(4\)xm4
cisco ios 12.2\(4\)xr
cisco ios 12.2\(4\)xv
cisco ios 12.2\(4\)xv1
cisco ios 12.2\(4\)xv2
cisco ios 12.2\(4\)xv3
cisco ios 12.2\(4\)xv4
cisco ios 12.2\(4\)xv4a
cisco ios 12.2\(4\)xv5
cisco ios 12.2\(4\)xw
cisco ios 12.2\(4\)ya
cisco ios 12.2\(4\)ya1
cisco ios 12.2\(4\)ya2
cisco ios 12.2\(4\)ya3
cisco ios 12.2\(4\)ya4
cisco ios 12.2\(4\)ya5
cisco ios 12.2\(4\)ya6
cisco ios 12.2\(4\)ya7
cisco ios 12.2\(4\)ya8
cisco ios 12.2\(4\)ya9
cisco ios 12.2\(4\)ya10
cisco ios 12.2\(4\)ya11
cisco ios 12.2\(4\)ya12
cisco ios 12.2\(4\)ya13
cisco ios 12.2\(4\)yb
cisco ios 12.2\(4\)yf
cisco ios 12.2\(4\)yg
cisco ios 12.2\(4\)yh
cisco ios 12.2\(5\)
cisco ios 12.2\(5\)da
cisco ios 12.2\(5\)da1
cisco ios 12.2\(5a\)
cisco ios 12.2\(5b\)
cisco ios 12.2\(5c\)
cisco ios 12.2\(5d\)
cisco ios 12.2\(6\)
cisco ios 12.2\(6a\)
cisco ios 12.2\(6b\)
cisco ios 12.2\(6c\)
cisco ios 12.2\(6c\)m1
cisco ios 12.2\(6d\)
cisco ios 12.2\(6e\)
cisco ios 12.2\(6f\)
cisco ios 12.2\(6g\)
cisco ios 12.2\(6h\)
cisco ios 12.2\(6i\)
cisco ios 12.2\(6j\)
cisco ios 12.2\(7\)
cisco ios 12.2\(7\)da
cisco ios 12.2\(7a\)
cisco ios 12.2\(7b\)
cisco ios 12.2\(7c\)
cisco ios 12.2\(7e\)
cisco ios 12.2\(7g\)
cisco ios 12.2\(8\)bc1
cisco ios 12.2\(8\)bc2
cisco ios 12.2\(8\)bc2a
cisco ios 12.2\(8\)by
cisco ios 12.2\(8\)by1
cisco ios 12.2\(8\)by2
cisco ios 12.2\(8\)ja
cisco ios 12.2\(8\)mc1
cisco ios 12.2\(8\)mc2
cisco ios 12.2\(8\)mc2a
cisco ios 12.2\(8\)mc2b
cisco ios 12.2\(8\)mc2c
cisco ios 12.2\(8\)mc2d
cisco ios 12.2\(8\)t
cisco ios 12.2\(8\)t1
cisco ios 12.2\(8\)t2
cisco ios 12.2\(8\)t3
cisco ios 12.2\(8\)t4
cisco ios 12.2\(8\)t5
cisco ios 12.2\(8\)t7
cisco ios 12.2\(8\)t8
cisco ios 12.2\(8\)t10
cisco ios 12.2\(8\)tpc10a
cisco ios 12.2\(8\)tpc10b
cisco ios 12.2\(8\)tpc10c
cisco ios 12.2\(8\)tpc10d
cisco ios 12.2\(8\)yd
cisco ios 12.2\(8\)yd1
cisco ios 12.2\(8\)yd2
cisco ios 12.2\(8\)yd3
cisco ios 12.2\(8\)yj
cisco ios 12.2\(8\)yj1
cisco ios 12.2\(8\)yl
cisco ios 12.2\(8\)ym
cisco ios 12.2\(8\)yn
cisco ios 12.2\(8\)yn1
cisco ios 12.2\(8\)yp
cisco ios 12.2\(8\)yw
cisco ios 12.2\(8\)yw1
cisco ios 12.2\(8\)yw2
cisco ios 12.2\(8\)yw3
cisco ios 12.2\(8\)yy
cisco ios 12.2\(8\)yy1
cisco ios 12.2\(8\)yy2
cisco ios 12.2\(8\)yy3
cisco ios 12.2\(8\)yy4
cisco ios 12.2\(8\)zb
cisco ios 12.2\(8\)zb1
cisco ios 12.2\(8\)zb2
cisco ios 12.2\(8\)zb3
cisco ios 12.2\(8\)zb4
cisco ios 12.2\(8\)zb4a
cisco ios 12.2\(8\)zb5
cisco ios 12.2\(8\)zb6
cisco ios 12.2\(8\)zb7
cisco ios 12.2\(8\)zb8
cisco ios 12.2\(9\)s
cisco ios 12.2\(9\)ye
cisco ios 12.2\(9\)yo
cisco ios 12.2\(9\)yo1
cisco ios 12.2\(9\)yo2
cisco ios 12.2\(9\)yo3
cisco ios 12.2\(9\)yo4
cisco ios 12.2\(9\)za
cisco ios 12.2\(10\)
cisco ios 12.2\(10\)da
cisco ios 12.2\(10\)da1
cisco ios 12.2\(10\)da2
cisco ios 12.2\(10\)da3
cisco ios 12.2\(10\)da4
cisco ios 12.2\(10\)da5
cisco ios 12.2\(10\)da6
cisco ios 12.2\(10\)da7
cisco ios 12.2\(10\)da8
cisco ios 12.2\(10\)da9
cisco ios 12.2\(10a\)
cisco ios 12.2\(10b\)
cisco ios 12.2\(10d\)
cisco ios 12.2\(10g\)
cisco ios 12.2\(11\)bc1
cisco ios 12.2\(11\)bc1a
cisco ios 12.2\(11\)bc1b
cisco ios 12.2\(11\)bc2
cisco ios 12.2\(11\)bc2a
cisco ios 12.2\(11\)bc3
cisco ios 12.2\(11\)bc3a
cisco ios 12.2\(11\)bc3b
cisco ios 12.2\(11\)bc3c
cisco ios 12.2\(11\)bc3d
cisco ios 12.2\(11\)cx
cisco ios 12.2\(11\)cx1
cisco ios 12.2\(11\)cy
cisco ios 12.2\(11\)ja
cisco ios 12.2\(11\)ja1
cisco ios 12.2\(11\)ja2
cisco ios 12.2\(11\)ja3
cisco ios 12.2\(11\)t
cisco ios 12.2\(11\)t1
cisco ios 12.2\(11\)t2
cisco ios 12.2\(11\)t3
cisco ios 12.2\(11\)t4
cisco ios 12.2\(11\)t5
cisco ios 12.2\(11\)t6
cisco ios 12.2\(11\)t8
cisco ios 12.2\(11\)t9
cisco ios 12.2\(11\)t10
cisco ios 12.2\(11\)t11
cisco ios 12.2\(11\)yp3
cisco ios 12.2\(11\)yq
cisco ios 12.2\(11\)yr
cisco ios 12.2\(11\)ys
cisco ios 12.2\(11\)yt
cisco ios 12.2\(11\)yt1
cisco ios 12.2\(11\)yt2
cisco ios 12.2\(11\)yu
cisco ios 12.2\(11\)yv
cisco ios 12.2\(11\)yv1
cisco ios 12.2\(11\)yx
cisco ios 12.2\(11\)yx1
cisco ios 12.2\(11\)yz
cisco ios 12.2\(11\)yz1
cisco ios 12.2\(11\)yz2
cisco ios 12.2\(11\)zc
cisco ios 12.2\(12\)
cisco ios 12.2\(12\)da
cisco ios 12.2\(12\)da1
cisco ios 12.2\(12\)da2
cisco ios 12.2\(12\)da3
cisco ios 12.2\(12\)da4
cisco ios 12.2\(12\)da5
cisco ios 12.2\(12\)da6
cisco ios 12.2\(12\)da7
cisco ios 12.2\(12\)da8
cisco ios 12.2\(12\)da9
cisco ios 12.2\(12\)da10
cisco ios 12.2\(12\)da11
cisco ios 12.2\(12\)da12
cisco ios 12.2\(12\)da13
cisco ios 12.2\(12\)da14
cisco ios 12.2\(12a\)
cisco ios 12.2\(12b\)
cisco ios 12.2\(12b\)m1
cisco ios 12.2\(12c\)
cisco ios 12.2\(12e\)
cisco ios 12.2\(12f\)
cisco ios 12.2\(12g\)
cisco ios 12.2\(12h\)
cisco ios 12.2\(12h\)m1
cisco ios 12.2\(12i\)
cisco ios 12.2\(12j\)
cisco ios 12.2\(12k\)
cisco ios 12.2\(12l\)
cisco ios 12.2\(12m\)
cisco ios 12.2\(13\)
cisco ios 12.2\(13\)ja
cisco ios 12.2\(13\)ja1
cisco ios 12.2\(13\)ja2
cisco ios 12.2\(13\)ja3
cisco ios 12.2\(13\)ja4
cisco ios 12.2\(13\)t
cisco ios 12.2\(13\)t1
cisco ios 12.2\(13\)t1a
cisco ios 12.2\(13\)t2
cisco ios 12.2\(13\)t3
cisco ios 12.2\(13\)t4
cisco ios 12.2\(13\)t5
cisco ios 12.2\(13\)t8
cisco ios 12.2\(13\)t9
cisco ios 12.2\(13\)t10
cisco ios 12.2\(13\)t11
cisco ios 12.2\(13\)t12
cisco ios 12.2\(13\)t13
cisco ios 12.2\(13\)t14
cisco ios 12.2\(13\)t16
cisco ios 12.2\(13\)zc
cisco ios 12.2\(13\)zd
cisco ios 12.2\(13\)zd1
cisco ios 12.2\(13\)zd2
cisco ios 12.2\(13\)zd3
cisco ios 12.2\(13\)zd4
cisco ios 12.2\(13\)ze
cisco ios 12.2\(13\)zf
cisco ios 12.2\(13\)zf1
cisco ios 12.2\(13\)zf2
cisco ios 12.2\(13\)zg
cisco ios 12.2\(13\)zh
cisco ios 12.2\(13\)zh1
cisco ios 12.2\(13\)zh2
cisco ios 12.2\(13\)zh3
cisco ios 12.2\(13\)zh4
cisco ios 12.2\(13\)zh5
cisco ios 12.2\(13\)zh6
cisco ios 12.2\(13\)zh7
cisco ios 12.2\(13\)zh8
cisco ios 12.2\(13\)zh9
cisco ios 12.2\(13\)zh10
cisco ios 12.2\(13\)zh11
cisco ios 12.2\(13\)zp
cisco ios 12.2\(13\)zp1
cisco ios 12.2\(13\)zp2
cisco ios 12.2\(13\)zp3
cisco ios 12.2\(13\)zp4
cisco ios 12.2\(13a\)
cisco ios 12.2\(13b\)
cisco ios 12.2\(13c\)
cisco ios 12.2\(13e\)
cisco ios 12.2\(14\)s
cisco ios 12.2\(14\)s1
cisco ios 12.2\(14\)s2
cisco ios 12.2\(14\)s3
cisco ios 12.2\(14\)s5
cisco ios 12.2\(14\)s7
cisco ios 12.2\(14\)s8
cisco ios 12.2\(14\)s9
cisco ios 12.2\(14\)s10
cisco ios 12.2\(14\)s11
cisco ios 12.2\(14\)s12
cisco ios 12.2\(14\)s13
cisco ios 12.2\(14\)s14
cisco ios 12.2\(14\)s15
cisco ios 12.2\(14\)s16
cisco ios 12.2\(14\)s17
cisco ios 12.2\(14\)s18
cisco ios 12.2\(14\)s19
cisco ios 12.2\(14\)su
cisco ios 12.2\(14\)su1
cisco ios 12.2\(14\)su2
cisco ios 12.2\(14\)sx
cisco ios 12.2\(14\)sx1
cisco ios 12.2\(14\)sx2
cisco ios 12.2\(14\)sy
cisco ios 12.2\(14\)sy1
cisco ios 12.2\(14\)sy2
cisco ios 12.2\(14\)sy3
cisco ios 12.2\(14\)sy4
cisco ios 12.2\(14\)sy5
cisco ios 12.2\(14\)sz
cisco ios 12.2\(14\)sz1
cisco ios 12.2\(14\)sz2
cisco ios 12.2\(14\)sz3
cisco ios 12.2\(14\)sz4
cisco ios 12.2\(14\)sz5
cisco ios 12.2\(14\)sz6
cisco ios 12.2\(14\)za
cisco ios 12.2\(14\)za1
cisco ios 12.2\(14\)za2
cisco ios 12.2\(14\)za3
cisco ios 12.2\(14\)za4
cisco ios 12.2\(14\)za5
cisco ios 12.2\(14\)za6
cisco ios 12.2\(14\)za7
cisco ios 12.2\(15\)b
cisco ios 12.2\(15\)bc1
cisco ios 12.2\(15\)bc1a
cisco ios 12.2\(15\)bc1b
cisco ios 12.2\(15\)bc1c
cisco ios 12.2\(15\)bc1d
cisco ios 12.2\(15\)bc1e
cisco ios 12.2\(15\)bc1f
cisco ios 12.2\(15\)bc1g
cisco ios 12.2\(15\)bc2
cisco ios 12.2\(15\)bc2a
cisco ios 12.2\(15\)bc2b
cisco ios 12.2\(15\)bc2c
cisco ios 12.2\(15\)bc2d
cisco ios 12.2\(15\)bc2e
cisco ios 12.2\(15\)bc2f
cisco ios 12.2\(15\)bc2g
cisco ios 12.2\(15\)bc2h
cisco ios 12.2\(15\)bc2i
cisco ios 12.2\(15\)bx
cisco ios 12.2\(15\)bz2
cisco ios 12.2\(15\)cx
cisco ios 12.2\(15\)cx1
cisco ios 12.2\(15\)cz
cisco ios 12.2\(15\)cz1
cisco ios 12.2\(15\)cz2
cisco ios 12.2\(15\)cz3
cisco ios 12.2\(15\)ja
cisco ios 12.2\(15\)jk
cisco ios 12.2\(15\)jk1
cisco ios 12.2\(15\)jk2
cisco ios 12.2\(15\)jk3
cisco ios 12.2\(15\)jk4
cisco ios 12.2\(15\)jk5
cisco ios 12.2\(15\)mc1
cisco ios 12.2\(15\)mc1a
cisco ios 12.2\(15\)mc1b
cisco ios 12.2\(15\)mc1c
cisco ios 12.2\(15\)mc2
cisco ios 12.2\(15\)mc2a
cisco ios 12.2\(15\)mc2b
cisco ios 12.2\(15\)mc2c
cisco ios 12.2\(15\)mc2e
cisco ios 12.2\(15\)mc2f
cisco ios 12.2\(15\)mc2g
cisco ios 12.2\(15\)mc2h
cisco ios 12.2\(15\)mc2i
cisco ios 12.2\(15\)mc2j
cisco ios 12.2\(15\)mc2k
cisco ios 12.2\(15\)mc2l
cisco ios 12.2\(15\)mc2m
cisco ios 12.2\(15\)mc2n
cisco ios 12.2\(15\)t
cisco ios 12.2\(15\)t1
cisco ios 12.2\(15\)t2
cisco ios 12.2\(15\)t4
cisco ios 12.2\(15\)t4e
cisco ios 12.2\(15\)t5
cisco ios 12.2\(15\)t7
cisco ios 12.2\(15\)t8
cisco ios 12.2\(15\)t9
cisco ios 12.2\(15\)t10
cisco ios 12.2\(15\)t11
cisco ios 12.2\(15\)t12
cisco ios 12.2\(15\)t13
cisco ios 12.2\(15\)t14
cisco ios 12.2\(15\)t15
cisco ios 12.2\(15\)t16
cisco ios 12.2\(15\)xr
cisco ios 12.2\(15\)xr1
cisco ios 12.2\(15\)xr2
cisco ios 12.2\(15\)zj
cisco ios 12.2\(15\)zj1
cisco ios 12.2\(15\)zj2
cisco ios 12.2\(15\)zj3
cisco ios 12.2\(15\)zj5
cisco ios 12.2\(15\)zl
cisco ios 12.2\(15\)zl1
cisco ios 12.2\(16\)
cisco ios 12.2\(16\)b
cisco ios 12.2\(16\)b1
cisco ios 12.2\(16\)b2
cisco ios 12.2\(16\)bx
cisco ios 12.2\(16\)bx1
cisco ios 12.2\(16\)bx2
cisco ios 12.2\(16\)bx3
cisco ios 12.2\(16a\)
cisco ios 12.2\(16b\)
cisco ios 12.2\(16c\)
cisco ios 12.2\(16f\)
cisco ios 12.2\(17\)
cisco ios 12.2\(17\)sl5
cisco ios 12.2\(17a\)
cisco ios 12.2\(17a\)sx
cisco ios 12.2\(17a\)sx1
cisco ios 12.2\(17a\)sx2
cisco ios 12.2\(17a\)sx3
cisco ios 12.2\(17a\)sx4
cisco ios 12.2\(17b\)
cisco ios 12.2\(17b\)sxa
cisco ios 12.2\(17b\)sxa2
cisco ios 12.2\(17d\)
cisco ios 12.2\(17d\)sxb
cisco ios 12.2\(17d\)sxb1
cisco ios 12.2\(17d\)sxb2
cisco ios 12.2\(17d\)sxb3
cisco ios 12.2\(17d\)sxb4
cisco ios 12.2\(17d\)sxb5
cisco ios 12.2\(17d\)sxb6
cisco ios 12.2\(17d\)sxb7
cisco ios 12.2\(17d\)sxb8
cisco ios 12.2\(17d\)sxb9
cisco ios 12.2\(17d\)sxb10
cisco ios 12.2\(17d\)sxb11
cisco ios 12.2\(17d\)sxb11a
cisco ios 12.2\(17e\)
cisco ios 12.2\(17f\)
cisco ios 12.2\(17r\)sx5
cisco ios 12.2\(17r\)sx6
cisco ios 12.2\(18\)ew
cisco ios 12.2\(18\)ew1
cisco ios 12.2\(18\)ew2
cisco ios 12.2\(18\)ew3
cisco ios 12.2\(18\)ew4
cisco ios 12.2\(18\)ew5
cisco ios 12.2\(18\)ew6
cisco ios 12.2\(18\)ew7
cisco ios 12.2\(18\)ixa
cisco ios 12.2\(18\)ixb
cisco ios 12.2\(18\)ixb1
cisco ios 12.2\(18\)ixb2
cisco ios 12.2\(18\)ixc
cisco ios 12.2\(18\)ixc1
cisco ios 12.2\(18\)ixd
cisco ios 12.2\(18\)ixd1
cisco ios 12.2\(18\)ixe
cisco ios 12.2\(18\)ixf
cisco ios 12.2\(18\)ixf1
cisco ios 12.2\(18\)ixg
cisco ios 12.2\(18\)ixh
cisco ios 12.2\(18\)ixh1
cisco ios 12.2\(18\)ixh2
cisco ios 12.2\(18\)s
cisco ios 12.2\(18\)s1
cisco ios 12.2\(18\)s2
cisco ios 12.2\(18\)s3
cisco ios 12.2\(18\)s4
cisco ios 12.2\(18\)s5
cisco ios 12.2\(18\)s6
cisco ios 12.2\(18\)s7
cisco ios 12.2\(18\)s8
cisco ios 12.2\(18\)s9
cisco ios 12.2\(18\)s10
cisco ios 12.2\(18\)s11
cisco ios 12.2\(18\)s12
cisco ios 12.2\(18\)s13
cisco ios 12.2\(18\)se
cisco ios 12.2\(18\)se1
cisco ios 12.2\(18\)so1
cisco ios 12.2\(18\)so2
cisco ios 12.2\(18\)so3
cisco ios 12.2\(18\)so4
cisco ios 12.2\(18\)so5
cisco ios 12.2\(18\)so6
cisco ios 12.2\(18\)so7
cisco ios 12.2\(18\)sv
cisco ios 12.2\(18\)sv1
cisco ios 12.2\(18\)sv2
cisco ios 12.2\(18\)sv3
cisco ios 12.2\(18\)sw
cisco ios 12.2\(18\)sxd
cisco ios 12.2\(18\)sxd1
cisco ios 12.2\(18\)sxd2
cisco ios 12.2\(18\)sxd3
cisco ios 12.2\(18\)sxd4
cisco ios 12.2\(18\)sxd5
cisco ios 12.2\(18\)sxd6
cisco ios 12.2\(18\)sxd7
cisco ios 12.2\(18\)sxd7a
cisco ios 12.2\(18\)sxd7b
cisco ios 12.2\(18\)sxe
cisco ios 12.2\(18\)sxe1
cisco ios 12.2\(18\)sxe2
cisco ios 12.2\(18\)sxe3
cisco ios 12.2\(18\)sxe4
cisco ios 12.2\(18\)sxe5
cisco ios 12.2\(18\)sxe6
cisco ios 12.2\(18\)sxe6a
cisco ios 12.2\(18\)sxe6b
cisco ios 12.2\(18\)sxf
cisco ios 12.2\(18\)sxf1
cisco ios 12.2\(18\)sxf2
cisco ios 12.2\(18\)sxf3
cisco ios 12.2\(18\)sxf4
cisco ios 12.2\(18\)sxf5
cisco ios 12.2\(18\)sxf6
cisco ios 12.2\(18\)sxf7
cisco ios 12.2\(18\)sxf8
cisco ios 12.2\(18\)sxf9
cisco ios 12.2\(18\)sxf10
cisco ios 12.2\(18\)sxf10a
cisco ios 12.2\(18\)sxf11
cisco ios 12.2\(18\)sxf12
cisco ios 12.2\(18\)sxf12a
cisco ios 12.2\(18\)sxf13
cisco ios 12.2\(18\)sxf14
cisco ios 12.2\(18\)sxf15
cisco ios 12.2\(18\)sxf15a
cisco ios 12.2\(18\)sxf16
cisco ios 12.2\(18\)sxf17
cisco ios 12.2\(18\)sxf17a
cisco ios 12.2\(18\)sxf17b
cisco ios 12.2\(18\)sxf17c
cisco ios 12.2\(18\)sxg
cisco ios 12.2\(18\)zu
cisco ios 12.2\(18\)zu1
cisco ios 12.2\(18\)zu2
cisco ios 12.2\(18\)zy
cisco ios 12.2\(18\)zy1
cisco ios 12.2\(18\)zy2
cisco ios 12.2\(18\)zy3
cisco ios 12.2\(18\)zya
cisco ios 12.2\(18\)zya1
cisco ios 12.2\(18\)zya2
cisco ios 12.2\(18\)zya3
cisco ios 12.2\(18\)zya3a
cisco ios 12.2\(18\)zya3b
cisco ios 12.2\(18\)zya3c
cisco ios 12.2\(18\)zya3d
cisco ios 12.2\(19\)
cisco ios 12.2\(19\)sl
cisco ios 12.2\(19\)sw
cisco ios 12.2\(19a\)
cisco ios 12.2\(19b\)
cisco ios 12.2\(19c\)
cisco ios 12.2\(20\)eu
cisco ios 12.2\(20\)eu1
cisco ios 12.2\(20\)eu2
cisco ios 12.2\(20\)ew
cisco ios 12.2\(20\)ew1
cisco ios 12.2\(20\)ew2
cisco ios 12.2\(20\)ew3
cisco ios 12.2\(20\)ew4
cisco ios 12.2\(20\)ewa
cisco ios 12.2\(20\)ewa1
cisco ios 12.2\(20\)ewa2
cisco ios 12.2\(20\)ewa3
cisco ios 12.2\(20\)ewa4
cisco ios 12.2\(20\)ex
cisco ios 12.2\(20\)s
cisco ios 12.2\(20\)s1
cisco ios 12.2\(20\)s2
cisco ios 12.2\(20\)s3
cisco ios 12.2\(20\)s4
cisco ios 12.2\(20\)s5
cisco ios 12.2\(20\)s6
cisco ios 12.2\(20\)s7
cisco ios 12.2\(20\)s8
cisco ios 12.2\(20\)s9
cisco ios 12.2\(20\)s10
cisco ios 12.2\(20\)s11
cisco ios 12.2\(20\)s12
cisco ios 12.2\(20\)s13
cisco ios 12.2\(20\)s14
cisco ios 12.2\(20\)se
cisco ios 12.2\(20\)se1
cisco ios 12.2\(20\)se2
cisco ios 12.2\(20\)se3
cisco ios 12.2\(20\)se4
cisco ios 12.2\(20\)sw
cisco ios 12.2\(21\)
cisco ios 12.2\(21\)sw
cisco ios 12.2\(21\)sw1
cisco ios 12.2\(21a\)
cisco ios 12.2\(21b\)
cisco ios 12.2\(22\)s
cisco ios 12.2\(22\)s1
cisco ios 12.2\(22\)s2
cisco ios 12.2\(22\)sv
cisco ios 12.2\(22\)sv1
cisco ios 12.2\(23\)
cisco ios 12.2\(23\)sv
cisco ios 12.2\(23\)sv1
cisco ios 12.2\(23\)sw
cisco ios 12.2\(23\)sw1
cisco ios 12.2\(23a\)
cisco ios 12.2\(23c\)
cisco ios 12.2\(23d\)
cisco ios 12.2\(23e\)
cisco ios 12.2\(23f\)
cisco ios 12.2\(24\)
cisco ios 12.2\(24\)sv
cisco ios 12.2\(24\)sv1
cisco ios 12.2\(24a\)
cisco ios 12.2\(24b\)
cisco ios 12.2\(25\)ew
cisco ios 12.2\(25\)ewa
cisco ios 12.2\(25\)ewa1
cisco ios 12.2\(25\)ewa2
cisco ios 12.2\(25\)ewa3
cisco ios 12.2\(25\)ewa4
cisco ios 12.2\(25\)ewa5
cisco ios 12.2\(25\)ewa6
cisco ios 12.2\(25\)ewa7
cisco ios 12.2\(25\)ewa8
cisco ios 12.2\(25\)ewa9
cisco ios 12.2\(25\)ewa10
cisco ios 12.2\(25\)ewa11
cisco ios 12.2\(25\)ewa12
cisco ios 12.2\(25\)ewa13
cisco ios 12.2\(25\)ewa14
cisco ios 12.2\(25\)ex
cisco ios 12.2\(25\)ex1
cisco ios 12.2\(25\)ey
cisco ios 12.2\(25\)ey1
cisco ios 12.2\(25\)ey2
cisco ios 12.2\(25\)ey3
cisco ios 12.2\(25\)ey4
cisco ios 12.2\(25\)ez
cisco ios 12.2\(25\)ez1
cisco ios 12.2\(25\)fx
cisco ios 12.2\(25\)fy
cisco ios 12.2\(25\)fz
cisco ios 12.2\(25\)s
cisco ios 12.2\(25\)s1
cisco ios 12.2\(25\)s2
cisco ios 12.2\(25\)s3
cisco ios 12.2\(25\)s4
cisco ios 12.2\(25\)s5
cisco ios 12.2\(25\)s6
cisco ios 12.2\(25\)s7
cisco ios 12.2\(25\)s8
cisco ios 12.2\(25\)s9
cisco ios 12.2\(25\)s10
cisco ios 12.2\(25\)s11
cisco ios 12.2\(25\)s12
cisco ios 12.2\(25\)s13
cisco ios 12.2\(25\)s14
cisco ios 12.2\(25\)s15
cisco ios 12.2\(25\)se
cisco ios 12.2\(25\)se1
cisco ios 12.2\(25\)se2
cisco ios 12.2\(25\)se3
cisco ios 12.2\(25\)sea
cisco ios 12.2\(25\)seb
cisco ios 12.2\(25\)seb1
cisco ios 12.2\(25\)seb2
cisco ios 12.2\(25\)seb3
cisco ios 12.2\(25\)seb4
cisco ios 12.2\(25\)sec
cisco ios 12.2\(25\)sec1
cisco ios 12.2\(25\)sec2
cisco ios 12.2\(25\)sed
cisco ios 12.2\(25\)sed1
cisco ios 12.2\(25\)see
cisco ios 12.2\(25\)see1
cisco ios 12.2\(25\)see2
cisco ios 12.2\(25\)see3
cisco ios 12.2\(25\)see4
cisco ios 12.2\(25\)sef1
cisco ios 12.2\(25\)sef2
cisco ios 12.2\(25\)sef3
cisco ios 12.2\(25\)seg
cisco ios 12.2\(25\)seg1
cisco ios 12.2\(25\)seg2
cisco ios 12.2\(25\)seg3
cisco ios 12.2\(25\)seg4
cisco ios 12.2\(25\)seg5
cisco ios 12.2\(25\)seg6
cisco ios 12.2\(25\)sg
cisco ios 12.2\(25\)sg1
cisco ios 12.2\(25\)sg2
cisco ios 12.2\(25\)sg3
cisco ios 12.2\(25\)sg4
cisco ios 12.2\(25\)sv
cisco ios 12.2\(25\)sv1
cisco ios 12.2\(25\)sv2
cisco ios 12.2\(25\)sv3
cisco ios 12.2\(25\)sw
cisco ios 12.2\(25\)sw1
cisco ios 12.2\(25\)sw2
cisco ios 12.2\(25\)sw3
cisco ios 12.2\(25\)sw3a
cisco ios 12.2\(25\)sw3b
cisco ios 12.2\(25\)sw4
cisco ios 12.2\(25\)sw4a
cisco ios 12.2\(25\)sw5
cisco ios 12.2\(25\)sw6
cisco ios 12.2\(25\)sw7
cisco ios 12.2\(25\)sw8
cisco ios 12.2\(25\)sw9
cisco ios 12.2\(25\)sw10
cisco ios 12.2\(25\)sw11
cisco ios 12.2\(25\)sw12
cisco ios 12.2\(26\)
cisco ios 12.2\(26\)sv
cisco ios 12.2\(26\)sv1
cisco ios 12.2\(26a\)
cisco ios 12.2\(26b\)
cisco ios 12.2\(26c\)
cisco ios 12.2\(27\)
cisco ios 12.2\(27\)sba3
cisco ios 12.2\(27\)sbb4e
cisco ios 12.2\(27\)sbc
cisco ios 12.2\(27\)sbc1
cisco ios 12.2\(27\)sbc2
cisco ios 12.2\(27\)sbc3
cisco ios 12.2\(27\)sbc4
cisco ios 12.2\(27\)sbc5
cisco ios 12.2\(27\)sbc6
cisco ios 12.2\(27\)sv
cisco ios 12.2\(27\)sv1
cisco ios 12.2\(27\)sv2
cisco ios 12.2\(27\)sv3
cisco ios 12.2\(27\)sv4
cisco ios 12.2\(27\)sv5
cisco ios 12.2\(27a\)
cisco ios 12.2\(27b\)
cisco ios 12.2\(27c\)
cisco ios 12.2\(28\)
cisco ios 12.2\(28\)sb
cisco ios 12.2\(28\)sb1
cisco ios 12.2\(28\)sb2
cisco ios 12.2\(28\)sb3
cisco ios 12.2\(28\)sb4
cisco ios 12.2\(28\)sb5
cisco ios 12.2\(28\)sb5c
cisco ios 12.2\(28\)sb6
cisco ios 12.2\(28\)sb7
cisco ios 12.2\(28\)sb8
cisco ios 12.2\(28\)sb9
cisco ios 12.2\(28\)sb10
cisco ios 12.2\(28\)sb11
cisco ios 12.2\(28\)sb12
cisco ios 12.2\(28\)sb13
cisco ios 12.2\(28\)sb14
cisco ios 12.2\(28\)sv
cisco ios 12.2\(28\)sv1
cisco ios 12.2\(28\)sv2
cisco ios 12.2\(28\)vz
cisco ios 12.2\(28\)zv2
cisco ios 12.2\(28\)zx
cisco ios 12.2\(28a\)
cisco ios 12.2\(28b\)
cisco ios 12.2\(28b\)zv1
cisco ios 12.2\(28c\)
cisco ios 12.2\(28d\)
cisco ios 12.2\(29\)
cisco ios 12.2\(29\)sv
cisco ios 12.2\(29\)sv1
cisco ios 12.2\(29\)sv2
cisco ios 12.2\(29\)sv3
cisco ios 12.2\(29\)sv4
cisco ios 12.2\(29\)sva2
cisco ios 12.2\(29\)svc
cisco ios 12.2\(29\)svd
cisco ios 12.2\(29\)svd0
cisco ios 12.2\(29\)svd1
cisco ios 12.2\(29\)sve0
cisco ios 12.2\(29a\)
cisco ios 12.2\(29a\)sv
cisco ios 12.2\(29a\)sv1
cisco ios 12.2\(29b\)
cisco ios 12.2\(29b\)sv
cisco ios 12.2\(29b\)sv1
cisco ios 12.2\(30\)s
cisco ios 12.2\(30\)s1
cisco ios 12.2\(30\)s2
cisco ios 12.2\(31\)
cisco ios 12.2\(31\)sb2
cisco ios 12.2\(31\)sb3
cisco ios 12.2\(31\)sb3x
cisco ios 12.2\(31\)sb5
cisco ios 12.2\(31\)sb6
cisco ios 12.2\(31\)sb7
cisco ios 12.2\(31\)sb8
cisco ios 12.2\(31\)sb9
cisco ios 12.2\(31\)sb10
cisco ios 12.2\(31\)sb11
cisco ios 12.2\(31\)sb12
cisco ios 12.2\(31\)sb13
cisco ios 12.2\(31\)sb14
cisco ios 12.2\(31\)sb15
cisco ios 12.2\(31\)sb16
cisco ios 12.2\(31\)sb17
cisco ios 12.2\(31\)sb18
cisco ios 12.2\(31\)sb19
cisco ios 12.2\(31\)sb20
cisco ios 12.2\(31\)sb21
cisco ios 12.2\(31\)sg
cisco ios 12.2\(31\)sg1
cisco ios 12.2\(31\)sg2
cisco ios 12.2\(31\)sg3
cisco ios 12.2\(31\)sga
cisco ios 12.2\(31\)sga1
cisco ios 12.2\(31\)sga2
cisco ios 12.2\(31\)sga3
cisco ios 12.2\(31\)sga4
cisco ios 12.2\(31\)sga5
cisco ios 12.2\(31\)sga6
cisco ios 12.2\(31\)sga7
cisco ios 12.2\(31\)sga8
cisco ios 12.2\(31\)sga9
cisco ios 12.2\(31\)sga10
cisco ios 12.2\(31\)sga11
cisco ios 12.2\(32\)
cisco ios 12.2\(33\)
cisco ios 12.2\(33\)cx
cisco ios 12.2\(33\)cy
cisco ios 12.2\(33\)cy1
cisco ios 12.2\(33\)cy3
cisco ios 12.2\(33\)ira
cisco ios 12.2\(33\)irb
cisco ios 12.2\(33\)irc
cisco ios 12.2\(33\)ird
cisco ios 12.2\(33\)ird1
cisco ios 12.2\(33\)ire
cisco ios 12.2\(33\)ire1
cisco ios 12.2\(33\)ire2
cisco ios 12.2\(33\)ire3
cisco ios 12.2\(33\)irf
cisco ios 12.2\(33\)irg
cisco ios 12.2\(33\)irg1
cisco ios 12.2\(33\)irh
cisco ios 12.2\(33\)irh1
cisco ios 12.2\(33\)iri
cisco ios 12.2\(33\)mra
cisco ios 12.2\(33\)mra1
cisco ios 12.2\(33\)mrb
cisco ios 12.2\(33\)mrb1
cisco ios 12.2\(33\)mrb2
cisco ios 12.2\(33\)mrb3
cisco ios 12.2\(33\)mrb4
cisco ios 12.2\(33\)mrb5
cisco ios 12.2\(33\)mrb6
cisco ios 12.2\(33\)mrc
cisco ios 12.2\(33\)sb
cisco ios 12.2\(33\)sb1
cisco ios 12.2\(33\)sb2
cisco ios 12.2\(33\)sb3
cisco ios 12.2\(33\)sb4
cisco ios 12.2\(33\)sb5
cisco ios 12.2\(33\)sb6
cisco ios 12.2\(33\)sb6c
cisco ios 12.2\(33\)sb7
cisco ios 12.2\(33\)sb8
cisco ios 12.2\(33\)sb8h
cisco ios 12.2\(33\)sb9
cisco ios 12.2\(33\)sb10
cisco ios 12.2\(33\)sb11
cisco ios 12.2\(33\)sb12
cisco ios 12.2\(33\)sb13
cisco ios 12.2\(33\)sb14
cisco ios 12.2\(33\)sb15
cisco ios 12.2\(33\)sb16
cisco ios 12.2\(33\)sb17
cisco ios 12.2\(33\)sb18
cisco ios 12.2\(33\)sca
cisco ios 12.2\(33\)sca1
cisco ios 12.2\(33\)sca2
cisco ios 12.2\(33\)scb
cisco ios 12.2\(33\)scb1
cisco ios 12.2\(33\)scb2
cisco ios 12.2\(33\)scb3
cisco ios 12.2\(33\)scb4
cisco ios 12.2\(33\)scb5
cisco ios 12.2\(33\)scb6
cisco ios 12.2\(33\)scb7
cisco ios 12.2\(33\)scb8
cisco ios 12.2\(33\)scb9
cisco ios 12.2\(33\)scb10
cisco ios 12.2\(33\)scb11
cisco ios 12.2\(33\)scc
cisco ios 12.2\(33\)scc1
cisco ios 12.2\(33\)scc2
cisco ios 12.2\(33\)scc3
cisco ios 12.2\(33\)scc4
cisco ios 12.2\(33\)scc5
cisco ios 12.2\(33\)scc6
cisco ios 12.2\(33\)scc7
cisco ios 12.2\(33\)scd
cisco ios 12.2\(33\)scd1
cisco ios 12.2\(33\)scd2
cisco ios 12.2\(33\)scd3
cisco ios 12.2\(33\)scd4
cisco ios 12.2\(33\)scd5
cisco ios 12.2\(33\)scd6
cisco ios 12.2\(33\)scd7
cisco ios 12.2\(33\)scd8
cisco ios 12.2\(33\)sce
cisco ios 12.2\(33\)sce1
cisco ios 12.2\(33\)sce2
cisco ios 12.2\(33\)sce3
cisco ios 12.2\(33\)sce4
cisco ios 12.2\(33\)sce5
cisco ios 12.2\(33\)sce6
cisco ios 12.2\(33\)scf
cisco ios 12.2\(33\)scf1
cisco ios 12.2\(33\)scf2
cisco ios 12.2\(33\)scf3
cisco ios 12.2\(33\)scf4
cisco ios 12.2\(33\)scf5
cisco ios 12.2\(33\)scg
cisco ios 12.2\(33\)scg1
cisco ios 12.2\(33\)scg2
cisco ios 12.2\(33\)scg3
cisco ios 12.2\(33\)scg4
cisco ios 12.2\(33\)scg5
cisco ios 12.2\(33\)scg6
cisco ios 12.2\(33\)scg7
cisco ios 12.2\(33\)sch
cisco ios 12.2\(33\)sch0a
cisco ios 12.2\(33\)sch1
cisco ios 12.2\(33\)sch2
cisco ios 12.2\(33\)sch2a
cisco ios 12.2\(33\)sch3
cisco ios 12.2\(33\)sch4
cisco ios 12.2\(33\)sch5
cisco ios 12.2\(33\)sch6
cisco ios 12.2\(33\)sci
cisco ios 12.2\(33\)sci1
cisco ios 12.2\(33\)sci1a
cisco ios 12.2\(33\)sci2
cisco ios 12.2\(33\)sci2a
cisco ios 12.2\(33\)sci3
cisco ios 12.2\(33\)scj
cisco ios 12.2\(33\)scj1
cisco ios 12.2\(33\)se
cisco ios 12.2\(33\)sra
cisco ios 12.2\(33\)sra1
cisco ios 12.2\(33\)sra2
cisco ios 12.2\(33\)sra3
cisco ios 12.2\(33\)sra4
cisco ios 12.2\(33\)sra5
cisco ios 12.2\(33\)sra6
cisco ios 12.2\(33\)sra7
cisco ios 12.2\(33\)srb
cisco ios 12.2\(33\)srb1
cisco ios 12.2\(33\)srb2
cisco ios 12.2\(33\)srb3
cisco ios 12.2\(33\)srb4
cisco ios 12.2\(33\)srb5
cisco ios 12.2\(33\)srb5a
cisco ios 12.2\(33\)srb6
cisco ios 12.2\(33\)srb7
cisco ios 12.2\(33\)src
cisco ios 12.2\(33\)src1
cisco ios 12.2\(33\)src2
cisco ios 12.2\(33\)src3
cisco ios 12.2\(33\)src4
cisco ios 12.2\(33\)src5
cisco ios 12.2\(33\)src6
cisco ios 12.2\(33\)srd
cisco ios 12.2\(33\)srd1
cisco ios 12.2\(33\)srd2
cisco ios 12.2\(33\)srd2a
cisco ios 12.2\(33\)srd3
cisco ios 12.2\(33\)srd4
cisco ios 12.2\(33\)srd5
cisco ios 12.2\(33\)srd6
cisco ios 12.2\(33\)srd7
cisco ios 12.2\(33\)srd8
cisco ios 12.2\(33\)sre
cisco ios 12.2\(33\)sre0a
cisco ios 12.2\(33\)sre1
cisco ios 12.2\(33\)sre2
cisco ios 12.2\(33\)sre3
cisco ios 12.2\(33\)sre4
cisco ios 12.2\(33\)sre5
cisco ios 12.2\(33\)sre6
cisco ios 12.2\(33\)sre7
cisco ios 12.2\(33\)sre7a
cisco ios 12.2\(33\)sre8
cisco ios 12.2\(33\)sre9
cisco ios 12.2\(33\)sre9a
cisco ios 12.2\(33\)sre10
cisco ios 12.2\(33\)sre11
cisco ios 12.2\(33\)sre12
cisco ios 12.2\(33\)sre13
cisco ios 12.2\(33\)sre14
cisco ios 12.2\(33\)sre15
cisco ios 12.2\(33\)ste0
cisco ios 12.2\(33\)sxh
cisco ios 12.2\(33\)sxh1
cisco ios 12.2\(33\)sxh2
cisco ios 12.2\(33\)sxh2a
cisco ios 12.2\(33\)sxh3
cisco ios 12.2\(33\)sxh3a
cisco ios 12.2\(33\)sxh4
cisco ios 12.2\(33\)sxh4x
cisco ios 12.2\(33\)sxh5
cisco ios 12.2\(33\)sxh6
cisco ios 12.2\(33\)sxh7
cisco ios 12.2\(33\)sxh8
cisco ios 12.2\(33\)sxh8a
cisco ios 12.2\(33\)sxh8b
cisco ios 12.2\(33\)sxi
cisco ios 12.2\(33\)sxi0a
cisco ios 12.2\(33\)sxi1
cisco ios 12.2\(33\)sxi2
cisco ios 12.2\(33\)sxi2a
cisco ios 12.2\(33\)sxi3
cisco ios 12.2\(33\)sxi4
cisco ios 12.2\(33\)sxi4a
cisco ios 12.2\(33\)sxi4b
cisco ios 12.2\(33\)sxi5
cisco ios 12.2\(33\)sxi6
cisco ios 12.2\(33\)sxi7
cisco ios 12.2\(33\)sxi8
cisco ios 12.2\(33\)sxi8a
cisco ios 12.2\(33\)sxi9
cisco ios 12.2\(33\)sxi10
cisco ios 12.2\(33\)sxi11
cisco ios 12.2\(33\)sxi12
cisco ios 12.2\(33\)sxi13
cisco ios 12.2\(33\)sxi14
cisco ios 12.2\(33\)sxj
cisco ios 12.2\(33\)sxj1
cisco ios 12.2\(33\)sxj2
cisco ios 12.2\(33\)sxj3
cisco ios 12.2\(33\)sxj4
cisco ios 12.2\(33\)sxj5
cisco ios 12.2\(33\)sxj6
cisco ios 12.2\(33\)sxj7
cisco ios 12.2\(33\)sxj8
cisco ios 12.2\(33\)sxj9
cisco ios 12.2\(33\)sxj10
cisco ios 12.2\(33\)xn1
cisco ios 12.2\(33\)xnh
cisco ios 12.2\(33\)zm
cisco ios 12.2\(33\)zya3c
cisco ios 12.2\(33a\)sr
cisco ios 12.2\(33r\)srd2
cisco ios 12.2\(34\)
cisco ios 12.2\(34\)sb4e
cisco ios 12.2\(34\)sb5
cisco ios 12.2\(34a\)
cisco ios 12.2\(35\)
cisco ios 12.2\(35\)ex
cisco ios 12.2\(35\)ex1
cisco ios 12.2\(35\)ex2
cisco ios 12.2\(35\)se
cisco ios 12.2\(35\)se1
cisco ios 12.2\(35\)se2
cisco ios 12.2\(35\)se3
cisco ios 12.2\(35\)se4
cisco ios 12.2\(35\)se5
cisco ios 12.2\(36\)se
cisco ios 12.2\(36\)sg
cisco ios 12.2\(37\)
cisco ios 12.2\(37\)ex
cisco ios 12.2\(37\)ey
cisco ios 12.2\(37\)se
cisco ios 12.2\(37\)se1
cisco ios 12.2\(37\)se2
cisco ios 12.2\(37\)sg
cisco ios 12.2\(37\)sg1
cisco ios 12.2\(40\)
cisco ios 12.2\(40\)ex
cisco ios 12.2\(40\)ex1
cisco ios 12.2\(40\)ex2
cisco ios 12.2\(40\)ex3
cisco ios 12.2\(40\)se
cisco ios 12.2\(40\)se1
cisco ios 12.2\(40\)se2
cisco ios 12.2\(40\)sg
cisco ios 12.2\(40\)xo
cisco ios 12.2\(40a\)
cisco ios 12.2\(43\)
cisco ios 12.2\(44\)ex
cisco ios 12.2\(44\)ex1
cisco ios 12.2\(44\)ey
cisco ios 12.2\(44\)se
cisco ios 12.2\(44\)se1
cisco ios 12.2\(44\)se2
cisco ios 12.2\(44\)se3
cisco ios 12.2\(44\)se4
cisco ios 12.2\(44\)se5
cisco ios 12.2\(44\)se6
cisco ios 12.2\(44\)sg
cisco ios 12.2\(44\)sg1
cisco ios 12.2\(44\)sq
cisco ios 12.2\(44\)sq1
cisco ios 12.2\(44\)sq2
cisco ios 12.2\(44\)sq3
cisco ios 12.2\(44r\)sg5
cisco ios 12.2\(46\)
cisco ios 12.2\(46\)ex
cisco ios 12.2\(46\)ey
cisco ios 12.2\(46\)se
cisco ios 12.2\(46\)se1
cisco ios 12.2\(46\)se2
cisco ios 12.2\(46\)sg
cisco ios 12.2\(46\)sg1
cisco ios 12.2\(46\)xo
cisco ios 12.2\(46a\)
cisco ios 12.2\(47\)se
cisco ios 12.2\(50\)se
cisco ios 12.2\(50\)se1
cisco ios 12.2\(50\)se2
cisco ios 12.2\(50\)se3
cisco ios 12.2\(50\)se4
cisco ios 12.2\(50\)se5
cisco ios 12.2\(50\)sg
cisco ios 12.2\(50\)sg1
cisco ios 12.2\(50\)sg2
cisco ios 12.2\(50\)sg3
cisco ios 12.2\(50\)sg4
cisco ios 12.2\(50\)sg5
cisco ios 12.2\(50\)sg6
cisco ios 12.2\(50\)sg7
cisco ios 12.2\(50\)sg8
cisco ios 12.2\(50\)sq
cisco ios 12.2\(50\)sq1
cisco ios 12.2\(50\)sq2
cisco ios 12.2\(50\)sq3
cisco ios 12.2\(50\)sq4
cisco ios 12.2\(50\)sq5
cisco ios 12.2\(50\)sq6
cisco ios 12.2\(50\)sq7
cisco ios 12.2\(50\)sy
cisco ios 12.2\(50\)sy1
cisco ios 12.2\(50\)sy2
cisco ios 12.2\(50\)sy3
cisco ios 12.2\(50\)sy4
cisco ios 12.2\(52\)ex
cisco ios 12.2\(52\)ex1
cisco ios 12.2\(52\)ey
cisco ios 12.2\(52\)ey1
cisco ios 12.2\(52\)ey1b
cisco ios 12.2\(52\)ey1c
cisco ios 12.2\(52\)ey2
cisco ios 12.2\(52\)ey2a
cisco ios 12.2\(52\)ey3
cisco ios 12.2\(52\)ey3a
cisco ios 12.2\(52\)ey3b
cisco ios 12.2\(52\)ey4
cisco ios 12.2\(52\)se
cisco ios 12.2\(52\)se1
cisco ios 12.2\(52\)sg
cisco ios 12.2\(52\)xo
cisco ios 12.2\(53\)ex
cisco ios 12.2\(53\)ey
cisco ios 12.2\(53\)ez
cisco ios 12.2\(53\)se
cisco ios 12.2\(53\)se1
cisco ios 12.2\(53\)se2
cisco ios 12.2\(53\)se3
cisco ios 12.2\(53\)sg
cisco ios 12.2\(53\)sg1
cisco ios 12.2\(53\)sg2
cisco ios 12.2\(53\)sg4
cisco ios 12.2\(53\)sg5
cisco ios 12.2\(53\)sg6
cisco ios 12.2\(53\)sg7
cisco ios 12.2\(53\)sg8
cisco ios 12.2\(53\)sg9
cisco ios 12.2\(53\)sg10
cisco ios 12.2\(53\)sg11
cisco ios 12.2\(54\)ex
cisco ios 12.2\(54\)se
cisco ios 12.2\(54\)sg
cisco ios 12.2\(54\)sg1
cisco ios 12.2\(54\)wo
cisco ios 12.2\(54\)xo
cisco ios 12.2\(55\)ex
cisco ios 12.2\(55\)ex1
cisco ios 12.2\(55\)ex2
cisco ios 12.2\(55\)ex3
cisco ios 12.2\(55\)ey
cisco ios 12.2\(55\)ez
cisco ios 12.2\(55\)se
cisco ios 12.2\(55\)se1
cisco ios 12.2\(55\)se2
cisco ios 12.2\(55\)se3
cisco ios 12.2\(55\)se4
cisco ios 12.2\(55\)se5
cisco ios 12.2\(55\)se6
cisco ios 12.2\(55\)se7
cisco ios 12.2\(55\)se8
cisco ios 12.2\(55\)se9
cisco ios 12.2\(55\)se10
cisco ios 12.2\(55\)se11
cisco ios 12.2\(57\)se
cisco ios 12.2\(58\)ex
cisco ios 12.2\(58\)ex1
cisco ios 12.2\(58\)ey
cisco ios 12.2\(58\)ey1
cisco ios 12.2\(58\)ey2
cisco ios 12.2\(58\)ez
cisco ios 12.2\(58\)ez1
cisco ios 12.2\(58\)se
cisco ios 12.2\(58\)se1
cisco ios 12.2\(58\)se2
cisco ios 12.2\(60\)ez
cisco ios 12.2\(60\)ez1
cisco ios 12.2\(60\)ez2
cisco ios 12.2\(60\)ez3
cisco ios 12.2\(60\)ez4
cisco ios 12.2\(60\)ez5
cisco ios 12.2\(60\)ez6
cisco ios 12.2\(60\)ez7
cisco ios 12.2\(60\)ez8
cisco ios 12.2\(60\)ez9
cisco ios 12.2\(99\)sx1003
cisco ios 12.2\(99\)sx1006
cisco ios 12.2\(99\)sx1010
cisco ios 12.2\(99\)sx1011
cisco ios 12.2\(99\)sx1012
cisco ios 12.2\(99\)sx1017
cisco ios 12.2\(100\)ira
cisco ios 12.2\(100\)sb
cisco ios 12.2\(100\)se
cisco ios 12.2\(100\)srb
cisco ios 12.2\(100\)sv
cisco ios 12.2\(101\)sx
cisco ios 12.2\(114\)s
cisco ios 12.2\(114\)s9
cisco ios 12.2\(114\)s11
cisco ios 12.2\(114\)s13
cisco ios 12.2\(118\)ixf
cisco ios 12.2\(118\)ixf1
cisco ios 12.2\(118\)ixg
cisco ios 12.2\(118\)sxf
cisco ios 12.2\(118\)sxf10a
cisco ios 12.2\(118\)zya
cisco ios 12.2\(125\)ex
cisco ios 12.2\(125\)see
cisco ios 12.2\(125\)sw12
cisco ios 12.2\(127\)sv
cisco ios 12.2\(127\)sv1
cisco ios 12.2\(128\)sv
cisco ios 12.2\(129\)sv
cisco ios 12.2\(129\)sva
cisco ios 12.2\(129\)svd
cisco ios 12.2\(129\)svd0
cisco ios 12.2\(129\)svd1
cisco ios 12.2\(129\)sve0
cisco ios 12.2\(133\)scb
cisco ios 12.2\(133\)src
cisco ios 12.2\(133\)ste0
cisco ios 12.2\(133\)sxh
cisco ios 12.2\(133\)sxi
cisco ios 12.2\(135\)se
cisco ios 12.2\(137\)sg
cisco ios 12.2\(144\)ey
cisco ios 12.2\(144\)sg
cisco ios 12.2\(144\)sq
cisco ios 12.2\(146\)ey
cisco ios 12.2\(146\)se
cisco ios 12.2\(146\)sg
cisco ios 12.2\(146\)sg1
cisco ios 12.2\(146\)xo
cisco ios 12.2\(150\)sg
cisco ios 12.3\(1\)
cisco ios 12.3\(1a\)
cisco ios 12.3\(1a\)b
cisco ios 12.3\(1a\)bw
cisco ios 12.3\(2\)ja
cisco ios 12.3\(2\)ja1
cisco ios 12.3\(2\)ja2
cisco ios 12.3\(2\)ja3
cisco ios 12.3\(2\)ja4
cisco ios 12.3\(2\)ja5
cisco ios 12.3\(2\)ja6
cisco ios 12.3\(2\)jk
cisco ios 12.3\(2\)jk1
cisco ios 12.3\(2\)jk2
cisco ios 12.3\(2\)jk3
cisco ios 12.3\(2\)jk4
cisco ios 12.3\(2\)jl
cisco ios 12.3\(2\)jl1
cisco ios 12.3\(2\)jl2
cisco ios 12.3\(2\)jl3
cisco ios 12.3\(2\)jl4
cisco ios 12.3\(2\)jl5
cisco ios 12.3\(2\)t
cisco ios 12.3\(2\)t1
cisco ios 12.3\(2\)t2
cisco ios 12.3\(2\)t3
cisco ios 12.3\(2\)t4
cisco ios 12.3\(2\)t5
cisco ios 12.3\(2\)t6
cisco ios 12.3\(2\)t7
cisco ios 12.3\(2\)t8
cisco ios 12.3\(2\)t9
cisco ios 12.3\(2\)xa
cisco ios 12.3\(2\)xa1
cisco ios 12.3\(2\)xa2
cisco ios 12.3\(2\)xa3
cisco ios 12.3\(2\)xa4
cisco ios 12.3\(2\)xa5
cisco ios 12.3\(2\)xa6
cisco ios 12.3\(2\)xa7
cisco ios 12.3\(2\)xa8
cisco ios 12.3\(2\)xb
cisco ios 12.3\(2\)xb1
cisco ios 12.3\(2\)xb2
cisco ios 12.3\(2\)xb3
cisco ios 12.3\(2\)xc
cisco ios 12.3\(2\)xc1
cisco ios 12.3\(2\)xc2
cisco ios 12.3\(2\)xc3
cisco ios 12.3\(2\)xc4
cisco ios 12.3\(2\)xc5
cisco ios 12.3\(2\)xc6
cisco ios 12.3\(2\)xe
cisco ios 12.3\(2\)xe1
cisco ios 12.3\(2\)xe2
cisco ios 12.3\(2\)xe3
cisco ios 12.3\(2\)xe4
cisco ios 12.3\(2\)xe5
cisco ios 12.3\(2\)xe6
cisco ios 12.3\(2\)xf
cisco ios 12.3\(2\)xz
cisco ios 12.3\(2\)xz1
cisco ios 12.3\(2\)xz2
cisco ios 12.3\(3\)
cisco ios 12.3\(3\)b
cisco ios 12.3\(3\)b1
cisco ios 12.3\(3a\)
cisco ios 12.3\(3b\)
cisco ios 12.3\(3c\)
cisco ios 12.3\(3d\)m0
cisco ios 12.3\(3e\)
cisco ios 12.3\(3f\)
cisco ios 12.3\(3g\)
cisco ios 12.3\(3h\)
cisco ios 12.3\(3i\)
cisco ios 12.3\(4\)ja
cisco ios 12.3\(4\)ja1
cisco ios 12.3\(4\)ja2
cisco ios 12.3\(4\)t
cisco ios 12.3\(4\)t1
cisco ios 12.3\(4\)t2
cisco ios 12.3\(4\)t2a
cisco ios 12.3\(4\)t3
cisco ios 12.3\(4\)t4
cisco ios 12.3\(4\)t6
cisco ios 12.3\(4\)t7
cisco ios 12.3\(4\)t8
cisco ios 12.3\(4\)t9
cisco ios 12.3\(4\)t10
cisco ios 12.3\(4\)t11
cisco ios 12.3\(4\)t13
cisco ios 12.3\(4\)tpc11a
cisco ios 12.3\(4\)tpc11b
cisco ios 12.3\(4\)tpc11c
cisco ios 12.3\(4\)xd
cisco ios 12.3\(4\)xd1
cisco ios 12.3\(4\)xd2
cisco ios 12.3\(4\)xd3
cisco ios 12.3\(4\)xd4
cisco ios 12.3\(4\)xg
cisco ios 12.3\(4\)xg1
cisco ios 12.3\(4\)xg2
cisco ios 12.3\(4\)xg3
cisco ios 12.3\(4\)xg4
cisco ios 12.3\(4\)xg5
cisco ios 12.3\(4\)xk
cisco ios 12.3\(4\)xk1
cisco ios 12.3\(4\)xk2
cisco ios 12.3\(4\)xk3
cisco ios 12.3\(4\)xk4
cisco ios 12.3\(4\)xq
cisco ios 12.3\(4\)xq1
cisco ios 12.3\(5\)
cisco ios 12.3\(5a\)
cisco ios 12.3\(5a\)b
cisco ios 12.3\(5a\)b1
cisco ios 12.3\(5a\)b2
cisco ios 12.3\(5a\)b3
cisco ios 12.3\(5a\)b4
cisco ios 12.3\(5a\)b5
cisco ios 12.3\(5b\)
cisco ios 12.3\(5c\)
cisco ios 12.3\(5d\)
cisco ios 12.3\(5e\)
cisco ios 12.3\(5f\)
cisco ios 12.3\(6\)
cisco ios 12.3\(6a\)
cisco ios 12.3\(6b\)
cisco ios 12.3\(6c\)
cisco ios 12.3\(6e\)
cisco ios 12.3\(6f\)
cisco ios 12.3\(7\)ja
cisco ios 12.3\(7\)ja1
cisco ios 12.3\(7\)ja2
cisco ios 12.3\(7\)ja3
cisco ios 12.3\(7\)ja4
cisco ios 12.3\(7\)ja5
cisco ios 12.3\(7\)ja6
cisco ios 12.3\(7\)jx
cisco ios 12.3\(7\)jx1
cisco ios 12.3\(7\)jx2
cisco ios 12.3\(7\)jx3
cisco ios 12.3\(7\)jx4
cisco ios 12.3\(7\)jx5
cisco ios 12.3\(7\)jx6
cisco ios 12.3\(7\)jx7
cisco ios 12.3\(7\)jx8
cisco ios 12.3\(7\)jx9
cisco ios 12.3\(7\)jx10
cisco ios 12.3\(7\)jx11
cisco ios 12.3\(7\)jx12
cisco ios 12.3\(7\)jx13
cisco ios 12.3\(7\)t
cisco ios 12.3\(7\)t1
cisco ios 12.3\(7\)t2
cisco ios 12.3\(7\)t3
cisco ios 12.3\(7\)t4
cisco ios 12.3\(7\)t6
cisco ios 12.3\(7\)t7
cisco ios 12.3\(7\)t8
cisco ios 12.3\(7\)t9
cisco ios 12.3\(7\)t10
cisco ios 12.3\(7\)t11
cisco ios 12.3\(7\)t12
cisco ios 12.3\(7\)xi1
cisco ios 12.3\(7\)xi1b
cisco ios 12.3\(7\)xi1c
cisco ios 12.3\(7\)xi2
cisco ios 12.3\(7\)xi2a
cisco ios 12.3\(7\)xi3
cisco ios 12.3\(7\)xi4
cisco ios 12.3\(7\)xi5
cisco ios 12.3\(7\)xi6
cisco ios 12.3\(7\)xi7
cisco ios 12.3\(7\)xi7a
cisco ios 12.3\(7\)xi7b
cisco ios 12.3\(7\)xi8
cisco ios 12.3\(7\)xi8a
cisco ios 12.3\(7\)xi8ba
cisco ios 12.3\(7\)xi8c
cisco ios 12.3\(7\)xi8d
cisco ios 12.3\(7\)xi9
cisco ios 12.3\(7\)xi10
cisco ios 12.3\(7\)xi10a
cisco ios 12.3\(7\)xi11
cisco ios 12.3\(7\)xj
cisco ios 12.3\(7\)xj1
cisco ios 12.3\(7\)xj2
cisco ios 12.3\(7\)xr
cisco ios 12.3\(7\)xr2
cisco ios 12.3\(7\)xr3
cisco ios 12.3\(7\)xr4
cisco ios 12.3\(7\)xr5
cisco ios 12.3\(7\)xr6
cisco ios 12.3\(7\)xr7
cisco ios 12.3\(7\)xr8
cisco ios 12.3\(7\)xs
cisco ios 12.3\(7\)xs1
cisco ios 12.3\(7\)xs2
cisco ios 12.3\(8\)eu
cisco ios 12.3\(8\)ja
cisco ios 12.3\(8\)ja1
cisco ios 12.3\(8\)ja2
cisco ios 12.3\(8\)ja3
cisco ios 12.3\(8\)jea
cisco ios 12.3\(8\)jea1
cisco ios 12.3\(8\)jea2
cisco ios 12.3\(8\)jea3
cisco ios 12.3\(8\)jea4
cisco ios 12.3\(8\)jeb
cisco ios 12.3\(8\)jeb1
cisco ios 12.3\(8\)jeb2
cisco ios 12.3\(8\)jec
cisco ios 12.3\(8\)jec1
cisco ios 12.3\(8\)jec2
cisco ios 12.3\(8\)jec3
cisco ios 12.3\(8\)jec4
cisco ios 12.3\(8\)jed
cisco ios 12.3\(8\)jed1
cisco ios 12.3\(8\)jed2
cisco ios 12.3\(8\)jee
cisco ios 12.3\(8\)jee1
cisco ios 12.3\(8\)jk
cisco ios 12.3\(8\)jk1
cisco ios 12.3\(8\)jk2
cisco ios 12.3\(8\)t
cisco ios 12.3\(8\)t1
cisco ios 12.3\(8\)t3
cisco ios 12.3\(8\)t4
cisco ios 12.3\(8\)t5
cisco ios 12.3\(8\)t6
cisco ios 12.3\(8\)t7
cisco ios 12.3\(8\)t8
cisco ios 12.3\(8\)t9
cisco ios 12.3\(8\)t10
cisco ios 12.3\(8\)t11
cisco ios 12.3\(8\)va
cisco ios 12.3\(8\)xu
cisco ios 12.3\(8\)xu1
cisco ios 12.3\(8\)xu2
cisco ios 12.3\(8\)xu3
cisco ios 12.3\(8\)xu4
cisco ios 12.3\(8\)xu5
cisco ios 12.3\(8\)xw
cisco ios 12.3\(8\)xw1
cisco ios 12.3\(8\)xw2
cisco ios 12.3\(8\)xw3
cisco ios 12.3\(8\)xx
cisco ios 12.3\(8\)xx1
cisco ios 12.3\(8\)xx2d
cisco ios 12.3\(8\)xx2f
cisco ios 12.3\(8\)xy
cisco ios 12.3\(8\)xy1
cisco ios 12.3\(8\)xy2
cisco ios 12.3\(8\)xy3
cisco ios 12.3\(8\)xy4
cisco ios 12.3\(8\)xy5
cisco ios 12.3\(8\)xy6
cisco ios 12.3\(8\)xy7
cisco ios 12.3\(8\)ya
cisco ios 12.3\(8\)ya1
cisco ios 12.3\(8\)yd
cisco ios 12.3\(8\)yd1
cisco ios 12.3\(8\)yg
cisco ios 12.3\(8\)yg1
cisco ios 12.3\(8\)yg2
cisco ios 12.3\(8\)yg3
cisco ios 12.3\(8\)yg4
cisco ios 12.3\(8\)yg5
cisco ios 12.3\(8\)yg6
cisco ios 12.3\(8\)yh
cisco ios 12.3\(8\)yi1
cisco ios 12.3\(8\)yi2
cisco ios 12.3\(8\)yi3
cisco ios 12.3\(8\)za
cisco ios 12.3\(8r\)
cisco ios 12.3\(9\)
cisco ios 12.3\(9a\)
cisco ios 12.3\(9a\)bc
cisco ios 12.3\(9a\)bc1
cisco ios 12.3\(9a\)bc2
cisco ios 12.3\(9a\)bc3
cisco ios 12.3\(9a\)bc4
cisco ios 12.3\(9a\)bc5
cisco ios 12.3\(9a\)bc6
cisco ios 12.3\(9a\)bc7
cisco ios 12.3\(9a\)bc8
cisco ios 12.3\(9a\)bc9
cisco ios 12.3\(9a\)bc10
cisco ios 12.3\(9b\)
cisco ios 12.3\(9c\)
cisco ios 12.3\(9d\)
cisco ios 12.3\(9e\)
cisco ios 12.3\(10\)
cisco ios 12.3\(10a\)
cisco ios 12.3\(10b\)
cisco ios 12.3\(10c\)
cisco ios 12.3\(10d\)
cisco ios 12.3\(10e\)
cisco ios 12.3\(10f\)
cisco ios 12.3\(11\)ja
cisco ios 12.3\(11\)ja1
cisco ios 12.3\(11\)ja2
cisco ios 12.3\(11\)ja3
cisco ios 12.3\(11\)ja4
cisco ios 12.3\(11\)ja5
cisco ios 12.3\(11\)jx
cisco ios 12.3\(11\)jx1
cisco ios 12.3\(11\)t
cisco ios 12.3\(11\)t2
cisco ios 12.3\(11\)t3
cisco ios 12.3\(11\)t4
cisco ios 12.3\(11\)t5
cisco ios 12.3\(11\)t6
cisco ios 12.3\(11\)t7
cisco ios 12.3\(11\)t8
cisco ios 12.3\(11\)t9
cisco ios 12.3\(11\)t10
cisco ios 12.3\(11\)t11
cisco ios 12.3\(11\)xl
cisco ios 12.3\(11\)xl1
cisco ios 12.3\(11\)yf
cisco ios 12.3\(11\)yf1
cisco ios 12.3\(11\)yf2
cisco ios 12.3\(11\)yf3
cisco ios 12.3\(11\)yf4
cisco ios 12.3\(11\)yj
cisco ios 12.3\(11\)yk
cisco ios 12.3\(11\)yk1
cisco ios 12.3\(11\)yk2
cisco ios 12.3\(11\)yk3
cisco ios 12.3\(11\)yk4
cisco ios 12.3\(11\)ys
cisco ios 12.3\(11\)ys1
cisco ios 12.3\(11\)ys2
cisco ios 12.3\(11\)ys3
cisco ios 12.3\(11\)yz
cisco ios 12.3\(11\)yz1
cisco ios 12.3\(11\)yz2
cisco ios 12.3\(11\)yz3
cisco ios 12.3\(12\)
cisco ios 12.3\(12a\)
cisco ios 12.3\(12b\)
cisco ios 12.3\(12c\)
cisco ios 12.3\(12d\)
cisco ios 12.3\(12e\)
cisco ios 12.3\(12f\)
cisco ios 12.3\(13\)
cisco ios 12.3\(13\)ym3
cisco ios 12.3\(13a\)
cisco ios 12.3\(13a\)bc
cisco ios 12.3\(13a\)bc1
cisco ios 12.3\(13a\)bc2
cisco ios 12.3\(13a\)bc3
cisco ios 12.3\(13a\)bc4
cisco ios 12.3\(13a\)bc5
cisco ios 12.3\(13a\)bc6
cisco ios 12.3\(13b\)
cisco ios 12.3\(13c\)
cisco ios 12.3\(14\)t
cisco ios 12.3\(14\)t1
cisco ios 12.3\(14\)t2
cisco ios 12.3\(14\)t3
cisco ios 12.3\(14\)t5
cisco ios 12.3\(14\)t6
cisco ios 12.3\(14\)t7
cisco ios 12.3\(14\)t8
cisco ios 12.3\(14\)t9
cisco ios 12.3\(14\)ym2
cisco ios 12.3\(14\)ym3
cisco ios 12.3\(14\)ym4
cisco ios 12.3\(14\)ym5
cisco ios 12.3\(14\)ym6
cisco ios 12.3\(14\)ym7
cisco ios 12.3\(14\)ym8
cisco ios 12.3\(14\)ym9
cisco ios 12.3\(14\)ym10
cisco ios 12.3\(14\)ym11
cisco ios 12.3\(14\)ym12
cisco ios 12.3\(14\)ym13
cisco ios 12.3\(14\)yq
cisco ios 12.3\(14\)yq1
cisco ios 12.3\(14\)yq2
cisco ios 12.3\(14\)yq3
cisco ios 12.3\(14\)yq4
cisco ios 12.3\(14\)yq5
cisco ios 12.3\(14\)yq6
cisco ios 12.3\(14\)yq7
cisco ios 12.3\(14\)yq8
cisco ios 12.3\(14\)yt
cisco ios 12.3\(14\)yt1
cisco ios 12.3\(14\)yu
cisco ios 12.3\(14\)yu1
cisco ios 12.3\(14\)yv
cisco ios 12.3\(14\)zc
cisco ios 12.3\(15\)
cisco ios 12.3\(15a\)
cisco ios 12.3\(15b\)
cisco ios 12.3\(16\)
cisco ios 12.3\(16a\)
cisco ios 12.3\(17\)
cisco ios 12.3\(17a\)
cisco ios 12.3\(17a\)bc
cisco ios 12.3\(17a\)bc1
cisco ios 12.3\(17a\)bc2
cisco ios 12.3\(17b\)
cisco ios 12.3\(17b\)bc3
cisco ios 12.3\(17b\)bc4
cisco ios 12.3\(17b\)bc5
cisco ios 12.3\(17b\)bc6
cisco ios 12.3\(17b\)bc7
cisco ios 12.3\(17b\)bc8
cisco ios 12.3\(17b\)bc9
cisco ios 12.3\(17c\)
cisco ios 12.3\(18\)
cisco ios 12.3\(18a\)
cisco ios 12.3\(19\)
cisco ios 12.3\(19a\)
cisco ios 12.3\(20\)
cisco ios 12.3\(20a\)
cisco ios 12.3\(21\)
cisco ios 12.3\(21\)bc
cisco ios 12.3\(21a\)bc1
cisco ios 12.3\(21a\)bc2
cisco ios 12.3\(21a\)bc3
cisco ios 12.3\(21a\)bc4
cisco ios 12.3\(21a\)bc5
cisco ios 12.3\(21a\)bc6
cisco ios 12.3\(21a\)bc7
cisco ios 12.3\(21a\)bc8
cisco ios 12.3\(21a\)bc9
cisco ios 12.3\(21b\)
cisco ios 12.3\(21b\)bc5
cisco ios 12.3\(22\)
cisco ios 12.3\(22a\)
cisco ios 12.3\(23\)
cisco ios 12.3\(23\)bc
cisco ios 12.3\(23\)bc1
cisco ios 12.3\(23\)bc2
cisco ios 12.3\(23\)bc3
cisco ios 12.3\(23\)bc4
cisco ios 12.3\(23\)bc5
cisco ios 12.3\(23\)bc6
cisco ios 12.3\(23\)bc7
cisco ios 12.3\(23\)bc8
cisco ios 12.3\(23\)bc9
cisco ios 12.3\(23\)bc10
cisco ios 12.3\(24\)
cisco ios 12.3\(24a\)
cisco ios 12.3\(25\)
cisco ios 12.3\(26\)
cisco ios 12.3\(100\)ja
cisco ios 12.3\(107\)ja
cisco ios 12.3\(107\)jx
cisco ios 12.3\(107\)xi8b
cisco ios 12.3\(107\)xi8e
cisco ios 12.3\(108\)jea
cisco ios 12.3\(108\)jeb
cisco ios 12.3\(108\)jec
cisco ios 12.3\(111\)ja
cisco ios 12.3\(114\)ym
cisco ios 12.3\(123\)bc
cisco ios 12.4\(1\)
cisco ios 12.4\(1a\)
cisco ios 12.4\(1b\)
cisco ios 12.4\(1c\)
cisco ios 12.4\(2\)mr
cisco ios 12.4\(2\)mr1
cisco ios 12.4\(2\)t
cisco ios 12.4\(2\)t1
cisco ios 12.4\(2\)t2
cisco ios 12.4\(2\)t3
cisco ios 12.4\(2\)t4
cisco ios 12.4\(2\)t5
cisco ios 12.4\(2\)t6
cisco ios 12.4\(2\)xa
cisco ios 12.4\(2\)xa1
cisco ios 12.4\(2\)xa2
cisco ios 12.4\(2\)xb
cisco ios 12.4\(2\)xb1
cisco ios 12.4\(2\)xb2
cisco ios 12.4\(2\)xb3
cisco ios 12.4\(2\)xb4
cisco ios 12.4\(2\)xb5
cisco ios 12.4\(2\)xb6
cisco ios 12.4\(2\)xb7
cisco ios 12.4\(2\)xb8
cisco ios 12.4\(2\)xb9
cisco ios 12.4\(2\)xb10
cisco ios 12.4\(2\)xb11
cisco ios 12.4\(2\)xb12
cisco ios 12.4\(3\)
cisco ios 12.4\(3\)jk
cisco ios 12.4\(3\)jk1
cisco ios 12.4\(3\)jk2
cisco ios 12.4\(3\)jk3
cisco ios 12.4\(3\)jk4
cisco ios 12.4\(3\)jl
cisco ios 12.4\(3\)jl1
cisco ios 12.4\(3\)jl2
cisco ios 12.4\(3\)jl3
cisco ios 12.4\(3a\)
cisco ios 12.4\(3b\)
cisco ios 12.4\(3c\)
cisco ios 12.4\(3d\)
cisco ios 12.4\(3e\)
cisco ios 12.4\(3f\)
cisco ios 12.4\(3g\)
cisco ios 12.4\(3g\)ja
cisco ios 12.4\(3g\)ja1
cisco ios 12.4\(3g\)ja2
cisco ios 12.4\(3g\)ja3
cisco ios 12.4\(3g\)jma
cisco ios 12.4\(3g\)jma1
cisco ios 12.4\(3g\)jma2
cisco ios 12.4\(3g\)jmb
cisco ios 12.4\(3g\)jmb1
cisco ios 12.4\(3g\)jmc
cisco ios 12.4\(3g\)jmc1
cisco ios 12.4\(3g\)jmc2
cisco ios 12.4\(3g\)jx
cisco ios 12.4\(3g\)jx1
cisco ios 12.4\(3g\)jx2
cisco ios 12.4\(3h\)
cisco ios 12.4\(3i\)
cisco ios 12.4\(3j\)
cisco ios 12.4\(4\)mr
cisco ios 12.4\(4\)mr1
cisco ios 12.4\(4\)t
cisco ios 12.4\(4\)t1
cisco ios 12.4\(4\)t2
cisco ios 12.4\(4\)t3
cisco ios 12.4\(4\)t4
cisco ios 12.4\(4\)t5
cisco ios 12.4\(4\)t6
cisco ios 12.4\(4\)t7
cisco ios 12.4\(4\)t8
cisco ios 12.4\(4\)xc
cisco ios 12.4\(4\)xc1
cisco ios 12.4\(4\)xc2
cisco ios 12.4\(4\)xc3
cisco ios 12.4\(4\)xc4
cisco ios 12.4\(4\)xc5
cisco ios 12.4\(4\)xc6
cisco ios 12.4\(4\)xc7
cisco ios 12.4\(4\)xd
cisco ios 12.4\(4\)xd1
cisco ios 12.4\(4\)xd2
cisco ios 12.4\(4\)xd4
cisco ios 12.4\(4\)xd5
cisco ios 12.4\(4\)xd7
cisco ios 12.4\(4\)xd8
cisco ios 12.4\(4\)xd9
cisco ios 12.4\(4\)xd10
cisco ios 12.4\(4\)xd11
cisco ios 12.4\(4\)xd12
cisco ios 12.4\(4\)xp
cisco ios 12.4\(5\)
cisco ios 12.4\(5a\)
cisco ios 12.4\(5b\)
cisco ios 12.4\(5c\)
cisco ios 12.4\(6\)mr
cisco ios 12.4\(6\)mr1
cisco ios 12.4\(6\)sw
cisco ios 12.4\(6\)t
cisco ios 12.4\(6\)t1
cisco ios 12.4\(6\)t2
cisco ios 12.4\(6\)t3
cisco ios 12.4\(6\)t4
cisco ios 12.4\(6\)t5
cisco ios 12.4\(6\)t6
cisco ios 12.4\(6\)t7
cisco ios 12.4\(6\)t8
cisco ios 12.4\(6\)t9
cisco ios 12.4\(6\)t10
cisco ios 12.4\(6\)t11
cisco ios 12.4\(6\)xe
cisco ios 12.4\(6\)xe1
cisco ios 12.4\(6\)xe2
cisco ios 12.4\(6\)xe3
cisco ios 12.4\(6\)xe5
cisco ios 12.4\(6\)xp
cisco ios 12.4\(6\)xt
cisco ios 12.4\(6\)xt1
cisco ios 12.4\(6\)xt2
cisco ios 12.4\(7\)
cisco ios 12.4\(7a\)
cisco ios 12.4\(7b\)
cisco ios 12.4\(7c\)
cisco ios 12.4\(7d\)
cisco ios 12.4\(7e\)
cisco ios 12.4\(7f\)
cisco ios 12.4\(7g\)
cisco ios 12.4\(7h\)
cisco ios 12.4\(8\)
cisco ios 12.4\(8a\)
cisco ios 12.4\(8b\)
cisco ios 12.4\(8c\)
cisco ios 12.4\(8d\)
cisco ios 12.4\(9\)mr
cisco ios 12.4\(9\)t
cisco ios 12.4\(9\)t1
cisco ios 12.4\(9\)t2
cisco ios 12.4\(9\)t3
cisco ios 12.4\(9\)t4
cisco ios 12.4\(9\)t5
cisco ios 12.4\(9\)t6
cisco ios 12.4\(9\)t7
cisco ios 12.4\(9\)xf
cisco ios 12.4\(9\)xg
cisco ios 12.4\(9\)xg1
cisco ios 12.4\(9\)xg2
cisco ios 12.4\(9\)xg3
cisco ios 12.4\(9\)xg4
cisco ios 12.4\(9\)xg5
cisco ios 12.4\(10\)
cisco ios 12.4\(10a\)
cisco ios 12.4\(10a\)ja
cisco ios 12.4\(10b\)
cisco ios 12.4\(10b\)ja
cisco ios 12.4\(10b\)ja1
cisco ios 12.4\(10b\)ja1a
cisco ios 12.4\(10b\)ja2
cisco ios 12.4\(10b\)ja3
cisco ios 12.4\(10b\)ja4
cisco ios 12.4\(10b\)ja5
cisco ios 12.4\(10b\)jd
cisco ios 12.4\(10b\)jda
cisco ios 12.4\(10b\)jda1
cisco ios 12.4\(10b\)jda2
cisco ios 12.4\(10b\)jda3
cisco ios 12.4\(10b\)jda4
cisco ios 12.4\(10b\)jdc
cisco ios 12.4\(10b\)jdd
cisco ios 12.4\(10b\)jdd1
cisco ios 12.4\(10b\)jde
cisco ios 12.4\(10b\)jde0
cisco ios 12.4\(10b\)jx
cisco ios 12.4\(10b\)jy
cisco ios 12.4\(10c\)
cisco ios 12.4\(11\)md
cisco ios 12.4\(11\)md1
cisco ios 12.4\(11\)md2
cisco ios 12.4\(11\)md3
cisco ios 12.4\(11\)md4
cisco ios 12.4\(11\)md5
cisco ios 12.4\(11\)md6
cisco ios 12.4\(11\)md7
cisco ios 12.4\(11\)md8
cisco ios 12.4\(11\)md9
cisco ios 12.4\(11\)md10
cisco ios 12.4\(11\)md11
cisco ios 12.4\(11\)mr
cisco ios 12.4\(11\)sw
cisco ios 12.4\(11\)sw1
cisco ios 12.4\(11\)sw2
cisco ios 12.4\(11\)sw3
cisco ios 12.4\(11\)t
cisco ios 12.4\(11\)t1
cisco ios 12.4\(11\)t2
cisco ios 12.4\(11\)t3
cisco ios 12.4\(11\)t4
cisco ios 12.4\(11\)xf
cisco ios 12.4\(11\)xj
cisco ios 12.4\(11\)xj2
cisco ios 12.4\(11\)xj3
cisco ios 12.4\(11\)xj4
cisco ios 12.4\(11\)xv
cisco ios 12.4\(11\)xv1
cisco ios 12.4\(11\)xv2
cisco ios 12.4\(11\)xw
cisco ios 12.4\(11\)xw1
cisco ios 12.4\(11\)xw2
cisco ios 12.4\(11\)xw3
cisco ios 12.4\(11\)xw4
cisco ios 12.4\(11\)xw5
cisco ios 12.4\(11\)xw6
cisco ios 12.4\(11\)xw7
cisco ios 12.4\(11\)xw8
cisco ios 12.4\(11\)xw9
cisco ios 12.4\(11\)xw10
cisco ios 12.4\(12\)
cisco ios 12.4\(12\)mr
cisco ios 12.4\(12\)mr1
cisco ios 12.4\(12\)mr2
cisco ios 12.4\(12a\)
cisco ios 12.4\(12b\)
cisco ios 12.4\(12c\)
cisco ios 12.4\(13\)
cisco ios 12.4\(13a\)
cisco ios 12.4\(13b\)
cisco ios 12.4\(13c\)
cisco ios 12.4\(13d\)
cisco ios 12.4\(13d\)ja
cisco ios 12.4\(13d\)ja1
cisco ios 12.4\(13d\)ja1a
cisco ios 12.4\(13e\)
cisco ios 12.4\(13f\)
cisco ios 12.4\(13r\)t
cisco ios 12.4\(13r\)t11
cisco ios 12.4\(14\)
cisco ios 12.4\(14\)xk
cisco ios 12.4\(15\)md
cisco ios 12.4\(15\)md1
cisco ios 12.4\(15\)md2
cisco ios 12.4\(15\)md3
cisco ios 12.4\(15\)md4
cisco ios 12.4\(15\)md5
cisco ios 12.4\(15\)md6
cisco ios 12.4\(15\)sw
cisco ios 12.4\(15\)sw1
cisco ios 12.4\(15\)sw2
cisco ios 12.4\(15\)sw3
cisco ios 12.4\(15\)sw4
cisco ios 12.4\(15\)sw5
cisco ios 12.4\(15\)sw6
cisco ios 12.4\(15\)sw7
cisco ios 12.4\(15\)sw8
cisco ios 12.4\(15\)sw8a
cisco ios 12.4\(15\)sw9
cisco ios 12.4\(15\)sw9a
cisco ios 12.4\(15\)t
cisco ios 12.4\(15\)t1
cisco ios 12.4\(15\)t2
cisco ios 12.4\(15\)t3
cisco ios 12.4\(15\)t4
cisco ios 12.4\(15\)t5
cisco ios 12.4\(15\)t6
cisco ios 12.4\(15\)t7
cisco ios 12.4\(15\)t8
cisco ios 12.4\(15\)t9
cisco ios 12.4\(15\)t10
cisco ios 12.4\(15\)t11
cisco ios 12.4\(15\)t12
cisco ios 12.4\(15\)t13
cisco ios 12.4\(15\)t14
cisco ios 12.4\(15\)t15
cisco ios 12.4\(15\)t16
cisco ios 12.4\(15\)t17
cisco ios 12.4\(15\)xf
cisco ios 12.4\(15\)xl
cisco ios 12.4\(15\)xl1
cisco ios 12.4\(15\)xl2
cisco ios 12.4\(15\)xl3
cisco ios 12.4\(15\)xl4
cisco ios 12.4\(15\)xl5
cisco ios 12.4\(15\)xl6
cisco ios 12.4\(15\)xm
cisco ios 12.4\(15\)xm1
cisco ios 12.4\(15\)xm2
cisco ios 12.4\(15\)xm3
cisco ios 12.4\(15\)xn
cisco ios 12.4\(15\)xq
cisco ios 12.4\(15\)xq2
cisco ios 12.4\(15\)xq2a
cisco ios 12.4\(15\)xq2b
cisco ios 12.4\(15\)xq3
cisco ios 12.4\(15\)xq4
cisco ios 12.4\(15\)xq5
cisco ios 12.4\(15\)xq6
cisco ios 12.4\(15\)xq7
cisco ios 12.4\(15\)xq8
cisco ios 12.4\(15\)xr
cisco ios 12.4\(15\)xr1
cisco ios 12.4\(15\)xr2
cisco ios 12.4\(15\)xr3
cisco ios 12.4\(15\)xr4
cisco ios 12.4\(15\)xr5
cisco ios 12.4\(15\)xr6
cisco ios 12.4\(15\)xr7
cisco ios 12.4\(15\)xr8
cisco ios 12.4\(15\)xr9
cisco ios 12.4\(15\)xr10
cisco ios 12.4\(15\)xy
cisco ios 12.4\(15\)xy1
cisco ios 12.4\(15\)xy2
cisco ios 12.4\(15\)xy3
cisco ios 12.4\(15\)xy4
cisco ios 12.4\(15\)xy5
cisco ios 12.4\(15\)xz
cisco ios 12.4\(15\)xz1
cisco ios 12.4\(15\)xz2
cisco ios 12.4\(16\)
cisco ios 12.4\(16\)mr
cisco ios 12.4\(16\)mr1
cisco ios 12.4\(16\)mr2
cisco ios 12.4\(16a\)
cisco ios 12.4\(16b\)
cisco ios 12.4\(16b\)ja
cisco ios 12.4\(16b\)ja1
cisco ios 12.4\(16b\)ja2
cisco ios 12.4\(17\)
cisco ios 12.4\(17a\)
cisco ios 12.4\(17b\)
cisco ios 12.4\(18\)
cisco ios 12.4\(18a\)
cisco ios 12.4\(18a\)ja
cisco ios 12.4\(18a\)ja1
cisco ios 12.4\(18a\)ja2
cisco ios 12.4\(18a\)ja3
cisco ios 12.4\(18b\)
cisco ios 12.4\(18c\)
cisco ios 12.4\(18e\)
cisco ios 12.4\(19\)
cisco ios 12.4\(19\)mr
cisco ios 12.4\(19\)mr1
cisco ios 12.4\(19\)mr2
cisco ios 12.4\(19\)mr3
cisco ios 12.4\(19a\)
cisco ios 12.4\(19b\)
cisco ios 12.4\(20\)mr
cisco ios 12.4\(20\)mr2
cisco ios 12.4\(20\)mrb
cisco ios 12.4\(20\)mrb1
cisco ios 12.4\(20\)mrb2
cisco ios 12.4\(20\)t
cisco ios 12.4\(20\)t1
cisco ios 12.4\(20\)t2
cisco ios 12.4\(20\)t3
cisco ios 12.4\(20\)t4
cisco ios 12.4\(20\)t5
cisco ios 12.4\(20\)t6
cisco ios 12.4\(20\)t6a
cisco ios 12.4\(20\)ya
cisco ios 12.4\(20\)ya1
cisco ios 12.4\(20\)ya2
cisco ios 12.4\(20\)ya3
cisco ios 12.4\(21\)
cisco ios 12.4\(21a\)
cisco ios 12.4\(21a\)ja
cisco ios 12.4\(21a\)ja1
cisco ios 12.4\(21a\)ja2
cisco ios 12.4\(21a\)ja3
cisco ios 12.4\(21a\)ja50
cisco ios 12.4\(21a\)jha
cisco ios 12.4\(21a\)jha1
cisco ios 12.4\(21a\)jhc
cisco ios 12.4\(21a\)jx
cisco ios 12.4\(21a\)jy
cisco ios 12.4\(21a\)jy1
cisco ios 12.4\(21b\)
cisco ios 12.4\(22\)gc1
cisco ios 12.4\(22\)md
cisco ios 12.4\(22\)md1
cisco ios 12.4\(22\)md2
cisco ios 12.4\(22\)md3
cisco ios 12.4\(22\)mda
cisco ios 12.4\(22\)mda1
cisco ios 12.4\(22\)mda2
cisco ios 12.4\(22\)mda3
cisco ios 12.4\(22\)mda4
cisco ios 12.4\(22\)mda5
cisco ios 12.4\(22\)mda6
cisco ios 12.4\(22\)mda7
cisco ios 12.4\(22\)mf
cisco ios 12.4\(22\)mx
cisco ios 12.4\(22\)t
cisco ios 12.4\(22\)t1
cisco ios 12.4\(22\)t2
cisco ios 12.4\(22\)t3
cisco ios 12.4\(22\)t4
cisco ios 12.4\(22\)t5
cisco ios 12.4\(22\)t6
cisco ios 12.4\(22\)xr1
cisco ios 12.4\(22\)xr2
cisco ios 12.4\(22\)xr3
cisco ios 12.4\(22\)xr4
cisco ios 12.4\(22\)xr5
cisco ios 12.4\(22\)xr6
cisco ios 12.4\(22\)xr7
cisco ios 12.4\(22\)xr8
cisco ios 12.4\(22\)xr9
cisco ios 12.4\(22\)xr10
cisco ios 12.4\(22\)xr11
cisco ios 12.4\(22\)xr12
cisco ios 12.4\(22\)yb
cisco ios 12.4\(22\)yb1
cisco ios 12.4\(22\)yb2
cisco ios 12.4\(22\)yb3
cisco ios 12.4\(22\)yb4
cisco ios 12.4\(22\)yb5
cisco ios 12.4\(22\)yb6
cisco ios 12.4\(22\)yb7
cisco ios 12.4\(22\)yb8
cisco ios 12.4\(22\)yd
cisco ios 12.4\(22\)yd1
cisco ios 12.4\(22\)yd2
cisco ios 12.4\(22\)yd3
cisco ios 12.4\(22\)yd4
cisco ios 12.4\(22\)ye
cisco ios 12.4\(22\)ye1
cisco ios 12.4\(22\)ye2
cisco ios 12.4\(22\)ye3
cisco ios 12.4\(22\)ye4
cisco ios 12.4\(22\)ye5
cisco ios 12.4\(22\)ye6
cisco ios 12.4\(23\)
cisco ios 12.4\(23\)jy
cisco ios 12.4\(23a\)
cisco ios 12.4\(23b\)
cisco ios 12.4\(23c\)ja
cisco ios 12.4\(23c\)ja1
cisco ios 12.4\(23c\)ja2
cisco ios 12.4\(23c\)ja3
cisco ios 12.4\(23c\)ja4
cisco ios 12.4\(23c\)ja5
cisco ios 12.4\(23c\)ja6
cisco ios 12.4\(23c\)ja7
cisco ios 12.4\(23c\)ja8
cisco ios 12.4\(23c\)ja9
cisco ios 12.4\(23c\)ja10
cisco ios 12.4\(23c\)jy
cisco ios 12.4\(23c\)jz
cisco ios 12.4\(24\)gc1
cisco ios 12.4\(24\)gc2
cisco ios 12.4\(24\)gc3
cisco ios 12.4\(24\)gc3a
cisco ios 12.4\(24\)gc4
cisco ios 12.4\(24\)gc5
cisco ios 12.4\(24\)md
cisco ios 12.4\(24\)md1
cisco ios 12.4\(24\)md2
cisco ios 12.4\(24\)md3
cisco ios 12.4\(24\)md4
cisco ios 12.4\(24\)md5
cisco ios 12.4\(24\)md6
cisco ios 12.4\(24\)md7
cisco ios 12.4\(24\)md8
cisco ios 12.4\(24\)mda1
cisco ios 12.4\(24\)mda2
cisco ios 12.4\(24\)mda3
cisco ios 12.4\(24\)mda4
cisco ios 12.4\(24\)mda5
cisco ios 12.4\(24\)mda6
cisco ios 12.4\(24\)mda7
cisco ios 12.4\(24\)mda8
cisco ios 12.4\(24\)mda9
cisco ios 12.4\(24\)mda10
cisco ios 12.4\(24\)mda11
cisco ios 12.4\(24\)mda12
cisco ios 12.4\(24\)mda13
cisco ios 12.4\(24\)mdb
cisco ios 12.4\(24\)mdb1
cisco ios 12.4\(24\)mdb2
cisco ios 12.4\(24\)mdb3
cisco ios 12.4\(24\)mdb4
cisco ios 12.4\(24\)mdb5
cisco ios 12.4\(24\)mdb5a
cisco ios 12.4\(24\)mdb5b
cisco ios 12.4\(24\)mdb6
cisco ios 12.4\(24\)mdb7
cisco ios 12.4\(24\)mdb8
cisco ios 12.4\(24\)mdb9
cisco ios 12.4\(24\)mdb10
cisco ios 12.4\(24\)mdb11
cisco ios 12.4\(24\)mdb12
cisco ios 12.4\(24\)mdb13
cisco ios 12.4\(24\)mdb14
cisco ios 12.4\(24\)mdb15
cisco ios 12.4\(24\)mdb16
cisco ios 12.4\(24\)mdb17
cisco ios 12.4\(24\)mdb18
cisco ios 12.4\(24\)mdb19
cisco ios 12.4\(24\)mdc
cisco ios 12.4\(24\)mdc1
cisco ios 12.4\(24\)t
cisco ios 12.4\(24\)t1
cisco ios 12.4\(24\)t2
cisco ios 12.4\(24\)t3
cisco ios 12.4\(24\)t3e
cisco ios 12.4\(24\)t3f
cisco ios 12.4\(24\)t4
cisco ios 12.4\(24\)t4a
cisco ios 12.4\(24\)t4b
cisco ios 12.4\(24\)t4c
cisco ios 12.4\(24\)t4d
cisco ios 12.4\(24\)t4e
cisco ios 12.4\(24\)t4f
cisco ios 12.4\(24\)t4l
cisco ios 12.4\(24\)t5
cisco ios 12.4\(24\)t6
cisco ios 12.4\(24\)t7
cisco ios 12.4\(24\)t8
cisco ios 12.4\(24\)ye
cisco ios 12.4\(24\)ye1
cisco ios 12.4\(24\)ye2
cisco ios 12.4\(24\)ye3
cisco ios 12.4\(24\)ye3a
cisco ios 12.4\(24\)ye3b
cisco ios 12.4\(24\)ye3c
cisco ios 12.4\(24\)ye3d
cisco ios 12.4\(24\)ye3e
cisco ios 12.4\(24\)ye4
cisco ios 12.4\(24\)ye5
cisco ios 12.4\(24\)ye6
cisco ios 12.4\(24\)ye7
cisco ios 12.4\(24\)yg1
cisco ios 12.4\(24\)yg2
cisco ios 12.4\(24\)yg3
cisco ios 12.4\(24\)yg4
cisco ios 12.4\(25\)
cisco ios 12.4\(25\)jax
cisco ios 12.4\(25a\)
cisco ios 12.4\(25b\)
cisco ios 12.4\(25c\)
cisco ios 12.4\(25d\)
cisco ios 12.4\(25d\)ja
cisco ios 12.4\(25d\)ja1
cisco ios 12.4\(25d\)ja2
cisco ios 12.4\(25d\)jax
cisco ios 12.4\(25d\)jax1
cisco ios 12.4\(25d\)jb1
cisco ios 12.4\(25e\)
cisco ios 12.4\(25e\)ja
cisco ios 12.4\(25e\)ja1
cisco ios 12.4\(25e\)jal
cisco ios 12.4\(25e\)jal1
cisco ios 12.4\(25e\)jal1a
cisco ios 12.4\(25e\)jal2
cisco ios 12.4\(25e\)jam
cisco ios 12.4\(25e\)jam1
cisco ios 12.4\(25e\)jam2
cisco ios 12.4\(25e\)jam3
cisco ios 12.4\(25e\)jam4
cisco ios 12.4\(25e\)jam5
cisco ios 12.4\(25e\)jan1
cisco ios 12.4\(25e\)jan2
cisco ios 12.4\(25e\)jao
cisco ios 12.4\(25e\)jao1
cisco ios 12.4\(25e\)jao2
cisco ios 12.4\(25e\)jao3
cisco ios 12.4\(25e\)jao3a
cisco ios 12.4\(25e\)jao4
cisco ios 12.4\(25e\)jao5
cisco ios 12.4\(25e\)jao6
cisco ios 12.4\(25e\)jao20s
cisco ios 12.4\(25e\)jap
cisco ios 12.4\(25e\)jap1
cisco ios 12.4\(25e\)jap1m
cisco ios 12.4\(25e\)jap1n
cisco ios 12.4\(25e\)jap2
cisco ios 12.4\(25e\)jap4
cisco ios 12.4\(25e\)jap5
cisco ios 12.4\(25e\)jap6
cisco ios 12.4\(25e\)jap7
cisco ios 12.4\(25e\)jap8
cisco ios 12.4\(25e\)jap9
cisco ios 12.4\(25e\)jap26
cisco ios 12.4\(25e\)jap100
cisco ios 12.4\(25e\)jax
cisco ios 12.4\(25e\)jax1
cisco ios 12.4\(25e\)jax2
cisco ios 12.4\(25e\)jaz
cisco ios 12.4\(25e\)jaz1
cisco ios 12.4\(25e\)jx
cisco ios 12.4\(25f\)
cisco ios 12.4\(25g\)
cisco ios 12.4\(69\)
cisco ios 12.4\(103\)
cisco ios 12.4\(103\)jk
cisco ios 12.4\(103\)jl
cisco ios 12.4\(103g\)ja
cisco ios 12.4\(103g\)jmc
cisco ios 12.4\(103g\)jx
cisco ios 12.4\(104\)xd
cisco ios 12.4\(105\)
cisco ios 12.4\(106\)t
cisco ios 12.4\(106\)xt5a
cisco ios 12.4\(108\)
cisco ios 12.4\(110b\)ja
cisco ios 12.4\(110b\)jda
cisco ios 12.4\(111\)md
cisco ios 12.4\(115\)md
cisco ios 12.4\(115\)sw1
cisco ios 12.4\(115\)sw2
cisco ios 12.4\(115\)xn
cisco ios 12.4\(115\)xr
cisco ios 12.4\(115\)xw
cisco ios 12.4\(115\)xy
cisco ios 12.4\(116b\)ja
cisco ios 12.4\(118\)
cisco ios 12.4\(118a\)ja
cisco ios 12.4\(119\)
cisco ios 12.4\(120\)t
cisco ios 12.4\(120\)ya
cisco ios 12.4\(122\)md
cisco ios 12.4\(122\)yb
cisco ios 15.0\(1\)ew
cisco ios 15.0\(1\)ex
cisco ios 15.0\(1\)ey
cisco ios 15.0\(1\)ey1
cisco ios 15.0\(1\)ey2
cisco ios 15.0\(1\)m
cisco ios 15.0\(1\)m1
cisco ios 15.0\(1\)m2
cisco ios 15.0\(1\)m3
cisco ios 15.0\(1\)m4
cisco ios 15.0\(1\)m5
cisco ios 15.0\(1\)m5a
cisco ios 15.0\(1\)m6
cisco ios 15.0\(1\)m7
cisco ios 15.0\(1\)m8
cisco ios 15.0\(1\)m9
cisco ios 15.0\(1\)m10
cisco ios 15.0\(1\)m11
cisco ios 15.0\(1\)mr
cisco ios 15.0\(1\)mr1
cisco ios 15.0\(1\)mra
cisco ios 15.0\(1\)s
cisco ios 15.0\(1\)s1
cisco ios 15.0\(1\)s2
cisco ios 15.0\(1\)s3a
cisco ios 15.0\(1\)s4
cisco ios 15.0\(1\)s4a
cisco ios 15.0\(1\)s5
cisco ios 15.0\(1\)s6
cisco ios 15.0\(1\)s10
cisco ios 15.0\(1\)se
cisco ios 15.0\(1\)se1
cisco ios 15.0\(1\)se2
cisco ios 15.0\(1\)se3
cisco ios 15.0\(1\)sy
cisco ios 15.0\(1\)sy0
cisco ios 15.0\(1\)sy1
cisco ios 15.0\(1\)sy2
cisco ios 15.0\(1\)sy3
cisco ios 15.0\(1\)sy4
cisco ios 15.0\(1\)sy5
cisco ios 15.0\(1\)sy6
cisco ios 15.0\(1\)sy7
cisco ios 15.0\(1\)sy7a
cisco ios 15.0\(1\)sy8
cisco ios 15.0\(1\)sy9
cisco ios 15.0\(1\)sy10
cisco ios 15.0\(1\)xa
cisco ios 15.0\(1\)xa1
cisco ios 15.0\(1\)xa2
cisco ios 15.0\(1\)xa3
cisco ios 15.0\(1\)xa4
cisco ios 15.0\(1\)xa5
cisco ios 15.0\(1\)xo
cisco ios 15.0\(1\)xo1
cisco ios 15.0\(1r\)m1
cisco ios 15.0\(1r\)m3
cisco ios 15.0\(1r\)m6
cisco ios 15.0\(1r\)m13
cisco ios 15.0\(1r\)m15
cisco ios 15.0\(2\)eb
cisco ios 15.0\(2\)ec
cisco ios 15.0\(2\)ed
cisco ios 15.0\(2\)ed1
cisco ios 15.0\(2\)ef
cisco ios 15.0\(2\)eg
cisco ios 15.0\(2\)eh
cisco ios 15.0\(2\)ej
cisco ios 15.0\(2\)ej1
cisco ios 15.0\(2\)ek
cisco ios 15.0\(2\)ek1
cisco ios 15.0\(2\)ew
cisco ios 15.0\(2\)ex
cisco ios 15.0\(2\)ex1
cisco ios 15.0\(2\)ex2
cisco ios 15.0\(2\)ex3
cisco ios 15.0\(2\)ex4
cisco ios 15.0\(2\)ex5
cisco ios 15.0\(2\)ex8
cisco ios 15.0\(2\)ex9
cisco ios 15.0\(2\)ex10
cisco ios 15.0\(2\)ex11
cisco ios 15.0\(2\)ey
cisco ios 15.0\(2\)ey1
cisco ios 15.0\(2\)ey2
cisco ios 15.0\(2\)ey3
cisco ios 15.0\(2\)ez
cisco ios 15.0\(2\)mr
cisco ios 15.0\(2\)se
cisco ios 15.0\(2\)se1
cisco ios 15.0\(2\)se2
cisco ios 15.0\(2\)se3
cisco ios 15.0\(2\)se4
cisco ios 15.0\(2\)se5
cisco ios 15.0\(2\)se6
cisco ios 15.0\(2\)se7
cisco ios 15.0\(2\)se8
cisco ios 15.0\(2\)se9
cisco ios 15.0\(2\)se10
cisco ios 15.0\(2\)sg
cisco ios 15.0\(2\)sg1
cisco ios 15.0\(2\)sg2
cisco ios 15.0\(2\)sg3
cisco ios 15.0\(2\)sg4
cisco ios 15.0\(2\)sg5
cisco ios 15.0\(2\)sg6
cisco ios 15.0\(2\)sg7
cisco ios 15.0\(2\)sg8
cisco ios 15.0\(2\)sg9
cisco ios 15.0\(2\)sg10
cisco ios 15.0\(2\)sg11
cisco ios 15.0\(2\)sqd
cisco ios 15.0\(2\)sqd1
cisco ios 15.0\(2\)sqd2
cisco ios 15.0\(2\)xo
cisco ios 15.0\(2a\)ex5
cisco ios 15.0\(2a\)se9
cisco ios 15.0\(3\)ew
cisco ios 15.0\(4\)ew
cisco ios 15.0\(5\)ew
cisco ios 15.0\(6\)ew
cisco ios 15.0\(7\)ew
cisco ios 15.0\(8\)ew
cisco ios 15.1\(1\)mr
cisco ios 15.1\(1\)mr1
cisco ios 15.1\(1\)mr2
cisco ios 15.1\(1\)mr3
cisco ios 15.1\(1\)mr4
cisco ios 15.1\(1\)s
cisco ios 15.1\(1\)s1
cisco ios 15.1\(1\)s2
cisco ios 15.1\(1\)sg
cisco ios 15.1\(1\)sg1
cisco ios 15.1\(1\)sg2
cisco ios 15.1\(1\)sy
cisco ios 15.1\(1\)sy1
cisco ios 15.1\(1\)sy2
cisco ios 15.1\(1\)sy3
cisco ios 15.1\(1\)sy4
cisco ios 15.1\(1\)sy5
cisco ios 15.1\(1\)sy6
cisco ios 15.1\(1\)t
cisco ios 15.1\(1\)t1
cisco ios 15.1\(1\)t2
cisco ios 15.1\(1\)t3
cisco ios 15.1\(1\)t4
cisco ios 15.1\(1\)t5
cisco ios 15.1\(1\)xb
cisco ios 15.1\(2\)ey
cisco ios 15.1\(2\)ey1a
cisco ios 15.1\(2\)ey2
cisco ios 15.1\(2\)ey2a
cisco ios 15.1\(2\)ey3
cisco ios 15.1\(2\)ey4
cisco ios 15.1\(2\)gc
cisco ios 15.1\(2\)gc1
cisco ios 15.1\(2\)gc2
cisco ios 15.1\(2\)mwr
cisco ios 15.1\(2\)s
cisco ios 15.1\(2\)s1
cisco ios 15.1\(2\)s2
cisco ios 15.1\(2\)sg
cisco ios 15.1\(2\)sg1
cisco ios 15.1\(2\)sg2
cisco ios 15.1\(2\)sg3
cisco ios 15.1\(2\)sg4
cisco ios 15.1\(2\)sg5
cisco ios 15.1\(2\)sg6
cisco ios 15.1\(2\)sg7
cisco ios 15.1\(2\)sg8
cisco ios 15.1\(2\)sng
cisco ios 15.1\(2\)sng1
cisco ios 15.1\(2\)snh
cisco ios 15.1\(2\)sni
cisco ios 15.1\(2\)sni1
cisco ios 15.1\(2\)sy
cisco ios 15.1\(2\)sy1
cisco ios 15.1\(2\)sy2
cisco ios 15.1\(2\)sy3
cisco ios 15.1\(2\)sy4
cisco ios 15.1\(2\)sy4a
cisco ios 15.1\(2\)sy5
cisco ios 15.1\(2\)sy6
cisco ios 15.1\(2\)sy7
cisco ios 15.1\(2\)sy8
cisco ios 15.1\(2\)t
cisco ios 15.1\(2\)t0a
cisco ios 15.1\(2\)t1
cisco ios 15.1\(2\)t2
cisco ios 15.1\(2\)t2a
cisco ios 15.1\(2\)t3
cisco ios 15.1\(2\)t4
cisco ios 15.1\(2\)t5
cisco ios 15.1\(3\)mr
cisco ios 15.1\(3\)mr1
cisco ios 15.1\(3\)mra
cisco ios 15.1\(3\)mra1
cisco ios 15.1\(3\)mra2
cisco ios 15.1\(3\)mra3
cisco ios 15.1\(3\)mra4
cisco ios 15.1\(3\)s
cisco ios 15.1\(3\)s0a
cisco ios 15.1\(3\)s1
cisco ios 15.1\(3\)s2
cisco ios 15.1\(3\)s3
cisco ios 15.1\(3\)s4
cisco ios 15.1\(3\)s5
cisco ios 15.1\(3\)s5a
cisco ios 15.1\(3\)s6
cisco ios 15.1\(3\)sva
cisco ios 15.1\(3\)svb
cisco ios 15.1\(3\)svb1
cisco ios 15.1\(3\)svc
cisco ios 15.1\(3\)svd
cisco ios 15.1\(3\)svd1
cisco ios 15.1\(3\)svd2
cisco ios 15.1\(3\)sve
cisco ios 15.1\(3\)svf
cisco ios 15.1\(3\)svf1
cisco ios 15.1\(3\)svf4a
cisco ios 15.1\(3\)svg
cisco ios 15.1\(3\)t
cisco ios 15.1\(3\)t1
cisco ios 15.1\(3\)t2
cisco ios 15.1\(3\)t3
cisco ios 15.1\(3\)t4
cisco ios 15.1\(4\)gc
cisco ios 15.1\(4\)gc1
cisco ios 15.1\(4\)gc2
cisco ios 15.1\(4\)m
cisco ios 15.1\(4\)m1
cisco ios 15.1\(4\)m2
cisco ios 15.1\(4\)m3
cisco ios 15.1\(4\)m3a
cisco ios 15.1\(4\)m4
cisco ios 15.1\(4\)m5
cisco ios 15.1\(4\)m6
cisco ios 15.1\(4\)m7
cisco ios 15.1\(4\)m8
cisco ios 15.1\(4\)m9
cisco ios 15.1\(4\)m10
cisco ios 15.1\(4\)t
cisco ios 15.1\(100\)t
cisco ios 15.2\(1\)e
cisco ios 15.2\(1\)e1
cisco ios 15.2\(1\)e2
cisco ios 15.2\(1\)e3
cisco ios 15.2\(1\)ey
cisco ios 15.2\(1\)ez
cisco ios 15.2\(1\)gc
cisco ios 15.2\(1\)gc1
cisco ios 15.2\(1\)gc2
cisco ios 15.2\(1\)s
cisco ios 15.2\(1\)s1
cisco ios 15.2\(1\)s2
cisco ios 15.2\(1\)sb2
cisco ios 15.2\(1\)sc
cisco ios 15.2\(1\)sc1
cisco ios 15.2\(1\)sy
cisco ios 15.2\(1\)sy0a
cisco ios 15.2\(1\)sy1
cisco ios 15.2\(1\)sy1a
cisco ios 15.2\(1\)sy2
cisco ios 15.2\(1\)sy3
cisco ios 15.2\(1\)t
cisco ios 15.2\(1\)t1
cisco ios 15.2\(1\)t2
cisco ios 15.2\(1\)t3
cisco ios 15.2\(1\)t3a
cisco ios 15.2\(1\)t4
cisco ios 15.2\(1s\)s1
cisco ios 15.2\(2\)e
cisco ios 15.2\(2\)e1
cisco ios 15.2\(2\)e2
cisco ios 15.2\(2\)e3
cisco ios 15.2\(2\)e4
cisco ios 15.2\(2\)e5
cisco ios 15.2\(2\)eb
cisco ios 15.2\(2\)eb1
cisco ios 15.2\(2\)eb2
cisco ios 15.2\(2\)gc
cisco ios 15.2\(2\)ja
cisco ios 15.2\(2\)ja1
cisco ios 15.2\(2\)ja2
cisco ios 15.2\(2\)jax
cisco ios 15.2\(2\)jax1
cisco ios 15.2\(2\)jb
cisco ios 15.2\(2\)jb2
cisco ios 15.2\(2\)jb3
cisco ios 15.2\(2\)jb4
cisco ios 15.2\(2\)jb5
cisco ios 15.2\(2\)jb10
cisco ios 15.2\(2\)jn
cisco ios 15.2\(2\)jn1
cisco ios 15.2\(2\)jn2
cisco ios 15.2\(2\)s
cisco ios 15.2\(2\)s0a
cisco ios 15.2\(2\)s0b
cisco ios 15.2\(2\)s0c
cisco ios 15.2\(2\)s1
cisco ios 15.2\(2\)s2
cisco ios 15.2\(2\)sng
cisco ios 15.2\(2\)snh1
cisco ios 15.2\(2\)sni
cisco ios 15.2\(2\)sy
cisco ios 15.2\(2\)sy1
cisco ios 15.2\(2\)sy2
cisco ios 15.2\(2\)t
cisco ios 15.2\(2\)t1
cisco ios 15.2\(2\)t2
cisco ios 15.2\(2\)t3
cisco ios 15.2\(2\)t4
cisco ios 15.2\(2a\)e1
cisco ios 15.2\(2a\)e2
cisco ios 15.2\(2a\)ja
cisco ios 15.2\(3\)e
cisco ios 15.2\(3\)e1
cisco ios 15.2\(3\)e2
cisco ios 15.2\(3\)e3
cisco ios 15.2\(3\)e4
cisco ios 15.2\(3\)ex
cisco ios 15.2\(3\)gc
cisco ios 15.2\(3\)gc1
cisco ios 15.2\(3\)s
cisco ios 15.2\(3\)t
cisco ios 15.2\(3\)t1
cisco ios 15.2\(3\)t2
cisco ios 15.2\(3\)t3
cisco ios 15.2\(3\)t4
cisco ios 15.2\(3a\)e
cisco ios 15.2\(3a\)e1
cisco ios 15.2\(3m\)e2
cisco ios 15.2\(3m\)e3
cisco ios 15.2\(3m\)e6
cisco ios 15.2\(3r\)gca
cisco ios 15.2\(4\)e
cisco ios 15.2\(4\)e1
cisco ios 15.2\(4\)e2
cisco ios 15.2\(4\)gc
cisco ios 15.2\(4\)gc1
cisco ios 15.2\(4\)gc2
cisco ios 15.2\(4\)gc3
cisco ios 15.2\(4\)ja
cisco ios 15.2\(4\)ja1
cisco ios 15.2\(4\)ja2
cisco ios 15.2\(4\)jaz1
cisco ios 15.2\(4\)jb
cisco ios 15.2\(4\)jb1
cisco ios 15.2\(4\)jb2
cisco ios 15.2\(4\)jb3
cisco ios 15.2\(4\)jb3a
cisco ios 15.2\(4\)jb3b
cisco ios 15.2\(4\)jb3h
cisco ios 15.2\(4\)jb3s
cisco ios 15.2\(4\)jb4
cisco ios 15.2\(4\)jb5
cisco ios 15.2\(4\)jb5h
cisco ios 15.2\(4\)jb5m
cisco ios 15.2\(4\)jb6
cisco ios 15.2\(4\)jb7
cisco ios 15.2\(4\)jb50
cisco ios 15.2\(4\)jbx
cisco ios 15.2\(4\)jn
cisco ios 15.2\(4\)jn1
cisco ios 15.2\(4\)m
cisco ios 15.2\(4\)m0a
cisco ios 15.2\(4\)m1
cisco ios 15.2\(4\)m2
cisco ios 15.2\(4\)m3
cisco ios 15.2\(4\)m4
cisco ios 15.2\(4\)m5
cisco ios 15.2\(4\)m6
cisco ios 15.2\(4\)m6a
cisco ios 15.2\(4\)m7
cisco ios 15.2\(4\)m8
cisco ios 15.2\(4\)m9
cisco ios 15.2\(4\)m10
cisco ios 15.2\(4\)m11
cisco ios 15.2\(4\)s
cisco ios 15.2\(4\)s0x
cisco ios 15.2\(4\)s0xb
cisco ios 15.2\(4\)s1
cisco ios 15.2\(4\)s2
cisco ios 15.2\(4\)s3
cisco ios 15.2\(4\)s3a
cisco ios 15.2\(4\)s4
cisco ios 15.2\(4\)s4a
cisco ios 15.2\(4\)s5
cisco ios 15.2\(4\)s6
cisco ios 15.2\(4\)s7
cisco ios 15.2\(4m\)e1
cisco ios 15.2\(5\)e
cisco ios 15.3\(1\)s
cisco ios 15.3\(1\)s1
cisco ios 15.3\(1\)s2
cisco ios 15.3\(1\)sy
cisco ios 15.3\(1\)sy1
cisco ios 15.3\(1\)t
cisco ios 15.3\(1\)t1
cisco ios 15.3\(1\)t2
cisco ios 15.3\(1\)t3
cisco ios 15.3\(1\)t4
cisco ios 15.3\(2\)s
cisco ios 15.3\(2\)s0a
cisco ios 15.3\(2\)s1
cisco ios 15.3\(2\)s2
cisco ios 15.3\(2\)t
cisco ios 15.3\(2\)t1
cisco ios 15.3\(2\)t2
cisco ios 15.3\(2\)t3
cisco ios 15.3\(2\)t4
cisco ios 15.3\(3\)ja
cisco ios 15.3\(3\)ja1
cisco ios 15.3\(3\)ja1m
cisco ios 15.3\(3\)ja1n
cisco ios 15.3\(3\)ja4
cisco ios 15.3\(3\)ja5
cisco ios 15.3\(3\)ja6
cisco ios 15.3\(3\)ja7
cisco ios 15.3\(3\)ja8
cisco ios 15.3\(3\)ja9
cisco ios 15.3\(3\)ja50
cisco ios 15.3\(3\)ja76
cisco ios 15.3\(3\)ja77
cisco ios 15.3\(3\)ja78
cisco ios 15.3\(3\)jaa
cisco ios 15.3\(3\)jaa50
cisco ios 15.3\(3\)jab
cisco ios 15.3\(3\)jab1
cisco ios 15.3\(3\)jax
cisco ios 15.3\(3\)jax1
cisco ios 15.3\(3\)jax2
cisco ios 15.3\(3\)jb
cisco ios 15.3\(3\)jb1
cisco ios 15.3\(3\)jb75
cisco ios 15.3\(3\)jbb
cisco ios 15.3\(3\)jbb1
cisco ios 15.3\(3\)jbb2
cisco ios 15.3\(3\)jbb4
cisco ios 15.3\(3\)jbb5
cisco ios 15.3\(3\)jbb6
cisco ios 15.3\(3\)jbb6a
cisco ios 15.3\(3\)jbb8
cisco ios 15.3\(3\)jbb50
cisco ios 15.3\(3\)jc
cisco ios 15.3\(3\)jc1
cisco ios 15.3\(3\)jc100
cisco ios 15.3\(3\)jc101
cisco ios 15.3\(3\)jc102
cisco ios 15.3\(3\)jn1
cisco ios 15.3\(3\)jn2
cisco ios 15.3\(3\)jn3
cisco ios 15.3\(3\)jn4
cisco ios 15.3\(3\)jn7
cisco ios 15.3\(3\)jn8
cisco ios 15.3\(3\)jn9
cisco ios 15.3\(3\)jn100
cisco ios 15.3\(3\)jnb
cisco ios 15.3\(3\)jnb1
cisco ios 15.3\(3\)jnb2
cisco ios 15.3\(3\)jnb3
cisco ios 15.3\(3\)jnb4
cisco ios 15.3\(3\)jnc
cisco ios 15.3\(3\)jnc1
cisco ios 15.3\(3\)jnp
cisco ios 15.3\(3\)jnp1
cisco ios 15.3\(3\)jnp2
cisco ios 15.3\(3\)m
cisco ios 15.3\(3\)m1
cisco ios 15.3\(3\)m2
cisco ios 15.3\(3\)m3
cisco ios 15.3\(3\)m4
cisco ios 15.3\(3\)m5
cisco ios 15.3\(3\)m6
cisco ios 15.3\(3\)m7
cisco ios 15.3\(3\)m8
cisco ios 15.3\(3\)m9
cisco ios 15.3\(3\)s
cisco ios 15.3\(3\)s0.1
cisco ios 15.3\(3\)s0b
cisco ios 15.3\(3\)s1
cisco ios 15.3\(3\)s1a
cisco ios 15.3\(3\)s2
cisco ios 15.3\(3\)s3
cisco ios 15.3\(3\)s4
cisco ios 15.3\(3\)s5
cisco ios 15.3\(3\)s6
cisco ios 15.3\(3\)s7
cisco ios 15.3\(3\)s8
cisco ios 15.3\(3\)s9
cisco ios 15.3\(3\)t
cisco ios 15.4\(1\)cg
cisco ios 15.4\(1\)cg1
cisco ios 15.4\(1\)s
cisco ios 15.4\(1\)s1
cisco ios 15.4\(1\)s2
cisco ios 15.4\(1\)s3
cisco ios 15.4\(1\)s4
cisco ios 15.4\(1\)t
cisco ios 15.4\(1\)t1
cisco ios 15.4\(1\)t2
cisco ios 15.4\(1\)t3
cisco ios 15.4\(1\)t4
cisco ios 15.4\(2\)cg
cisco ios 15.4\(2\)s
cisco ios 15.4\(2\)s1
cisco ios 15.4\(2\)s2
cisco ios 15.4\(2\)s3
cisco ios 15.4\(2\)s4
cisco ios 15.4\(2\)t
cisco ios 15.4\(2\)t1
cisco ios 15.4\(2\)t2
cisco ios 15.4\(2\)t3
cisco ios 15.4\(2\)t4
cisco ios 15.4\(3\)m
cisco ios 15.4\(3\)m1
cisco ios 15.4\(3\)m2
cisco ios 15.4\(3\)m2.2
cisco ios 15.4\(3\)m3
cisco ios 15.4\(3\)m4
cisco ios 15.4\(3\)m5
cisco ios 15.4\(3\)m6
cisco ios 15.4\(3\)s
cisco ios 15.4\(3\)s1
cisco ios 15.4\(3\)s2
cisco ios 15.4\(3\)s3
cisco ios 15.4\(3\)s4
cisco ios 15.4\(3\)s5
cisco ios 15.4\(3\)s5a
cisco ios 15.4\(3\)s6
cisco ios 15.5\(1\)s
cisco ios 15.5\(1\)s1
cisco ios 15.5\(1\)s2
cisco ios 15.5\(1\)s3
cisco ios 15.5\(1\)s4
cisco ios 15.5\(1\)t
cisco ios 15.5\(1\)t1
cisco ios 15.5\(1\)t2
cisco ios 15.5\(1\)t3
cisco ios 15.5\(1\)t4
cisco ios 15.5\(2\)s
cisco ios 15.5\(2\)s1
cisco ios 15.5\(2\)s2
cisco ios 15.5\(2\)s3
cisco ios 15.5\(2\)t
cisco ios 15.5\(2\)t1
cisco ios 15.5\(2\)t2
cisco ios 15.5\(2\)t3
cisco ios 15.5\(2\)t4
cisco ios 15.5\(2.25\)t
cisco ios 15.5\(3\)m
cisco ios 15.5\(3\)m0a
cisco ios 15.5\(3\)m1
cisco ios 15.5\(3\)m2
cisco ios 15.5\(3\)m3
cisco ios 15.5\(3\)s
cisco ios 15.5\(3\)s0a
cisco ios 15.5\(3\)s1
cisco ios 15.5\(3\)s1a
cisco ios 15.5\(3\)s2
cisco ios 15.5\(3\)s2a
cisco ios 15.5\(3\)s2b
cisco ios 15.5\(3\)s3
cisco ios 15.5\(3\)sn
cisco ios 15.6\(1\)s
cisco ios 15.6\(1\)s1
cisco ios 15.6\(1\)s1a
cisco ios 15.6\(1\)s2
cisco ios 15.6\(1\)t
cisco ios 15.6\(1\)t0a
cisco ios 15.6\(1\)t1
cisco ios 15.6\(1\)t2
cisco ios 15.6\(2\)s
cisco ios 15.6\(2\)s0a
cisco ios 15.6\(2\)s1
cisco ios 15.6\(2\)t
cisco ios 15.6\(2\)t1
cisco ios 16.1\(0\)
cisco ios_xe 2.1.0
cisco ios_xe 2.1.1
cisco ios_xe 2.1.2
cisco ios_xe 2.1.3
cisco ios_xe 2.2.0
cisco ios_xe 2.2.1
cisco ios_xe 2.2.2
cisco ios_xe 2.2.3
cisco ios_xe 2.3.0
cisco ios_xe 2.3.0t
cisco ios_xe 2.3.1
cisco ios_xe 2.3.1t
cisco ios_xe 2.3.2
cisco ios_xe 2.4.0
cisco ios_xe 2.4.1
cisco ios_xe 2.4.2
cisco ios_xe 2.4.3
cisco ios_xe 2.5.0
cisco ios_xe 2.5.1
cisco ios_xe 2.5.2
cisco ios_xe 2.6.0
cisco ios_xe 2.6.1
cisco ios_xe 2.6.2
cisco ios_xe 2.6.2a
cisco ios_xe 3.1.0s
cisco ios_xe 3.1.0sg
cisco ios_xe 3.1.1s
cisco ios_xe 3.1.1sg
cisco ios_xe 3.1.2s
cisco ios_xe 3.1.3as
cisco ios_xe 3.1.3s
cisco ios_xe 3.1.4as
cisco ios_xe 3.1.4s
cisco ios_xe 3.1.5s
cisco ios_xe 3.1.6s
cisco ios_xe 3.2.0ja
cisco ios_xe 3.2.0s
cisco ios_xe 3.2.0se
cisco ios_xe 3.2.0sg
cisco ios_xe 3.2.0xo
cisco ios_xe 3.2.1s
cisco ios_xe 3.2.1se
cisco ios_xe 3.2.1sg
cisco ios_xe 3.2.1xo
cisco ios_xe 3.2.2s
cisco ios_xe 3.2.2se
cisco ios_xe 3.2.2sg
cisco ios_xe 3.2.3s
cisco ios_xe 3.2.3se
cisco ios_xe 3.2.3sg
cisco ios_xe 3.2.4sg
cisco ios_xe 3.2.5sg
cisco ios_xe 3.2.6sg
cisco ios_xe 3.2.7sg
cisco ios_xe 3.2.8sg
cisco ios_xe 3.2.9sg
cisco ios_xe 3.2.10sg
cisco ios_xe 3.3.0s
cisco ios_xe 3.3.0se
cisco ios_xe 3.3.0sg
cisco ios_xe 3.3.0sq
cisco ios_xe 3.3.0xo
cisco ios_xe 3.3.1s
cisco ios_xe 3.3.1se
cisco ios_xe 3.3.1sg
cisco ios_xe 3.3.1sq
cisco ios_xe 3.3.1xo
cisco ios_xe 3.3.2s
cisco ios_xe 3.3.2se
cisco ios_xe 3.3.2sg
cisco ios_xe 3.3.2xo
cisco ios_xe 3.3.3se
cisco ios_xe 3.3.4se
cisco ios_xe 3.3.5se
cisco ios_xe 3.4.0as
cisco ios_xe 3.4.0s
cisco ios_xe 3.4.0sg
cisco ios_xe 3.4.0sq
cisco ios_xe 3.4.1s
cisco ios_xe 3.4.1sg
cisco ios_xe 3.4.1sq
cisco ios_xe 3.4.2s
cisco ios_xe 3.4.2sg
cisco ios_xe 3.4.3s
cisco ios_xe 3.4.3sg
cisco ios_xe 3.4.4s
cisco ios_xe 3.4.4sg
cisco ios_xe 3.4.5s
cisco ios_xe 3.4.5sg
cisco ios_xe 3.4.6s
cisco ios_xe 3.4.6sg
cisco ios_xe 3.4.7sg
cisco ios_xe 3.5.0e
cisco ios_xe 3.5.0s
cisco ios_xe 3.5.0sq
cisco ios_xe 3.5.1e
cisco ios_xe 3.5.1s
cisco ios_xe 3.5.1sq
cisco ios_xe 3.5.2e
cisco ios_xe 3.5.2s
cisco ios_xe 3.5.2sq
cisco ios_xe 3.5.3e
cisco ios_xe 3.6.0e
cisco ios_xe 3.6.0s
cisco ios_xe 3.6.1e
cisco ios_xe 3.6.1s
cisco ios_xe 3.6.2ae
cisco ios_xe 3.6.2e
cisco ios_xe 3.6.2s
cisco ios_xe 3.6.3e
cisco ios_xe 3.6.4e
cisco ios_xe 3.7.0bs
cisco ios_xe 3.7.0e
cisco ios_xe 3.7.0s
cisco ios_xe 3.7.0xas
cisco ios_xe 3.7.1as
cisco ios_xe 3.7.1e
cisco ios_xe 3.7.1s
cisco ios_xe 3.7.2e
cisco ios_xe 3.7.2s
cisco ios_xe 3.7.2ts
cisco ios_xe 3.7.3e
cisco ios_xe 3.7.3s
cisco ios_xe 3.7.4as
cisco ios_xe 3.7.4s
cisco ios_xe 3.7.5s
cisco ios_xe 3.7.6s
cisco ios_xe 3.7.7s
cisco ios_xe 3.8.0e
cisco ios_xe 3.8.0ex
cisco ios_xe 3.8.0s
cisco ios_xe 3.8.1e
cisco ios_xe 3.8.1s
cisco ios_xe 3.8.2s
cisco ios_xe 3.9.0as
cisco ios_xe 3.9.0s
cisco ios_xe 3.9.1as
cisco ios_xe 3.9.1s
cisco ios_xe 3.9.2s
cisco ios_xe 3.10.0as
cisco ios_xe 3.10.0s
cisco ios_xe 3.10.1s
cisco ios_xe 3.10.01s
cisco ios_xe 3.10.1xbs
cisco ios_xe 3.10.2s
cisco ios_xe 3.10.2ts
cisco ios_xe 3.10.3s
cisco ios_xe 3.10.4s
cisco ios_xe 3.10.5s
cisco ios_xe 3.10.6s
cisco ios_xe 3.10.7s
cisco ios_xe 3.11.0s
cisco ios_xe 3.11.1s
cisco ios_xe 3.11.2s
cisco ios_xe 3.11.3s
cisco ios_xe 3.11.4s
cisco ios_xe 3.12.0as
cisco ios_xe 3.12.0s
cisco ios_xe 3.12.1s
cisco ios_xe 3.12.2s
cisco ios_xe 3.12.3s
cisco ios_xe 3.12.4s
cisco ios_xe 3.13.0as
cisco ios_xe 3.13.0s
cisco ios_xe 3.13.1s
cisco ios_xe 3.13.2as
cisco ios_xe 3.13.2s
cisco ios_xe 3.13.3s
cisco ios_xe 3.13.4s
cisco ios_xe 3.13.5s
cisco ios_xe 3.14.0s
cisco ios_xe 3.14.1s
cisco ios_xe 3.14.2s
cisco ios_xe 3.14.3s
cisco ios_xe 3.14.4s
cisco ios_xe 3.15.0s
cisco ios_xe 3.15.1cs
cisco ios_xe 3.15.1s
cisco ios_xe 3.15.2s
cisco ios_xe 3.15.3s
cisco ios_xe 3.16.0cs
cisco ios_xe 3.16.0s
cisco ios_xe 3.16.1as
cisco ios_xe 3.16.1s
cisco ios_xe 3.16.2as
cisco ios_xe 3.16.2s
cisco ios_xe 3.16.3s
cisco ios_xe 3.17.0s
cisco ios_xe 3.17.1s
cisco ios_xe 16.1.1
cisco ios_xe 16.1.2
cisco ios_xe 16.1.3
cisco ios_xe 16.2.1
cisco ios_xe 16.3.1
cisco ios_xe 16.4.1
cisco ios_xe 99.9.0z
cisco ios_xr 2.0.0
cisco ios_xr 3.0.0
cisco ios_xr 3.0.1
cisco ios_xr 3.2.0
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.3
cisco ios_xr 3.2.4
cisco ios_xr 3.2.6
cisco ios_xr 3.2.50
cisco ios_xr 3.3.0
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5.0
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.6_base
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.7_base
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 3.9.3
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.0.11
cisco ios_xr 4.0_base
cisco ios_xr 4.1.0
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.1_base
cisco ios_xr 4.2.0
cisco ios_xr 4.2.1
cisco ios_xr 4.2.2
cisco ios_xr 4.2.3
cisco ios_xr 4.2.4
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.3
cisco ios_xr 4.3.4
cisco ios_xr 5.0.0
cisco ios_xr 5.0.1
cisco ios_xr 5.0_base
cisco ios_xr 5.1.0
cisco ios_xr 5.1.1
cisco ios_xr 5.1.1.k9sec
cisco ios_xr 5.1.2
cisco ios_xr 5.1.3
cisco ios_xr 5.2.0
cisco ios_xr 5.2.1
cisco ios_xr 5.2.2
cisco ios_xr 5.2.3
cisco ios_xr 5.2.4
cisco ios_xr 5.2.5
cisco ios_xr 5.3.0
cisco ios_xr 5.3.1
cisco ios_xr 5.3.2
cisco nx-os 1.0\(1.110a\)
cisco nx-os 1.0\(1e\)
cisco nx-os 1.0\(2j\)
cisco nx-os 1.1\(0.825a\)
cisco nx-os 1.1\(1g\)
cisco nx-os 4.0\(0\)n1\(1a\)
cisco nx-os 4.0\(0\)n1\(2\)
cisco nx-os 4.0\(0\)n1\(2a\)
cisco nx-os 4.0\(1a\)n1\(1\)
cisco nx-os 4.0\(1a\)n1\(1a\)
cisco nx-os 4.0\(1a\)n2\(1\)
cisco nx-os 4.0\(1a\)n2\(1a\)
cisco nx-os 4.0\(4\)sv1\(1\)
cisco nx-os 4.0\(4\)sv1\(2\)
cisco nx-os 4.0\(4\)sv1\(3\)
cisco nx-os 4.0\(4\)sv1\(3a\)
cisco nx-os 4.0\(4\)sv1\(3b\)
cisco nx-os 4.0\(4\)sv1\(3c\)
cisco nx-os 4.0\(4\)sv1\(3d\)
cisco nx-os 4.1\(2\)e1\(1\)
cisco nx-os 4.1\(2\)e1\(1b\)
cisco nx-os 4.1\(2\)e1\(1c\)
cisco nx-os 4.1\(2\)e1\(1d\)
cisco nx-os 4.1\(2\)e1\(1e\)
cisco nx-os 4.1\(2\)e1\(1f\)
cisco nx-os 4.1\(2\)e1\(1g\)
cisco nx-os 4.1\(2\)e1\(1h\)
cisco nx-os 4.1\(2\)e1\(1i\)
cisco nx-os 4.1\(2\)e1\(1j\)
cisco nx-os 4.1\(2\)e1\(1k\)
cisco nx-os 4.1\(2\)e1\(1m\)
cisco nx-os 4.1\(2\)e1\(1n\)
cisco nx-os 4.1\(2\)e1\(1o\)
cisco nx-os 4.1\(3\)n1\(1\)
cisco nx-os 4.1\(3\)n1\(1a\)
cisco nx-os 4.1\(3\)n2\(1\)
cisco nx-os 4.1\(3\)n2\(1a\)
cisco nx-os 4.1.\(2\)
cisco nx-os 4.1.\(3\)
cisco nx-os 4.1.\(4\)
cisco nx-os 4.1.\(5\)
cisco nx-os 4.2\(1\)n1\(1\)
cisco nx-os 4.2\(1\)n2\(1\)
cisco nx-os 4.2\(1\)n2\(1a\)
cisco nx-os 4.2\(1\)sv1\(4\)
cisco nx-os 4.2\(1\)sv1\(4a\)
cisco nx-os 4.2\(1\)sv1\(4b\)
cisco nx-os 4.2\(1\)sv1\(5.1\)
cisco nx-os 4.2\(1\)sv1\(5.1a\)
cisco nx-os 4.2\(1\)sv1\(5.2\)
cisco nx-os 4.2\(1\)sv1\(5.2b\)
cisco nx-os 4.2\(1\)sv2\(1.1\)
cisco nx-os 4.2\(1\)sv2\(1.1a\)
cisco nx-os 4.2\(1\)sv2\(2.1\)
cisco nx-os 4.2\(1\)sv2\(2.1a\)
cisco nx-os 4.2\(3\)
cisco nx-os 4.2\(4\)
cisco nx-os 4.2\(6\)
cisco nx-os 4.2\(8\)
cisco nx-os 4.2.\(2a\)
cisco nx-os 5.0\(2\)n1\(1\)
cisco nx-os 5.0\(2\)n2\(1\)
cisco nx-os 5.0\(2\)n2\(1a\)
cisco nx-os 5.0\(2a\)
cisco nx-os 5.0\(3\)
cisco nx-os 5.0\(3\)n1\(1c\)
cisco nx-os 5.0\(3\)n2\(1\)
cisco nx-os 5.0\(3\)n2\(2\)
cisco nx-os 5.0\(3\)n2\(2a\)
cisco nx-os 5.0\(3\)n2\(2b\)
cisco nx-os 5.0\(3\)u1\(1\)
cisco nx-os 5.0\(3\)u1\(1a\)
cisco nx-os 5.0\(3\)u1\(1b\)
cisco nx-os 5.0\(3\)u1\(1d\)
cisco nx-os 5.0\(3\)u1\(2\)
cisco nx-os 5.0\(3\)u1\(2a\)
cisco nx-os 5.0\(3\)u2\(1\)
cisco nx-os 5.0\(3\)u2\(2\)
cisco nx-os 5.0\(3\)u2\(2a\)
cisco nx-os 5.0\(3\)u2\(2b\)
cisco nx-os 5.0\(3\)u2\(2c\)
cisco nx-os 5.0\(3\)u2\(2d\)
cisco nx-os 5.0\(3\)u3\(1\)
cisco nx-os 5.0\(3\)u3\(2\)
cisco nx-os 5.0\(3\)u3\(2a\)
cisco nx-os 5.0\(3\)u3\(2b\)
cisco nx-os 5.0\(3\)u4\(1\)
cisco nx-os 5.0\(3\)u5\(1\)
cisco nx-os 5.0\(3\)u5\(1a\)
cisco nx-os 5.0\(3\)u5\(1b\)
cisco nx-os 5.0\(3\)u5\(1c\)
cisco nx-os 5.0\(3\)u5\(1d\)
cisco nx-os 5.0\(3\)u5\(1e\)
cisco nx-os 5.0\(3\)u5\(1f\)
cisco nx-os 5.0\(3\)u5\(1g\)
cisco nx-os 5.0\(3\)u5\(1h\)
cisco nx-os 5.0\(5\)
cisco nx-os 5.1\(1\)
cisco nx-os 5.1\(1a\)
cisco nx-os 5.1\(3\)
cisco nx-os 5.1\(3\)n1\(1\)
cisco nx-os 5.1\(3\)n1\(1a\)
cisco nx-os 5.1\(3\)n2\(1\)
cisco nx-os 5.1\(3\)n2\(1a\)
cisco nx-os 5.1\(3\)n2\(1b\)
cisco nx-os 5.1\(3\)n2\(1c\)
cisco nx-os 5.1\(4\)
cisco nx-os 5.1\(5\)
cisco nx-os 5.1\(6\)
cisco nx-os 5.2\(1\)
cisco nx-os 5.2\(1\)n1\(1\)
cisco nx-os 5.2\(1\)n1\(1a\)
cisco nx-os 5.2\(1\)n1\(1b\)
cisco nx-os 5.2\(1\)n1\(2\)
cisco nx-os 5.2\(1\)n1\(2a\)
cisco nx-os 5.2\(1\)n1\(3\)
cisco nx-os 5.2\(1\)n1\(4\)
cisco nx-os 5.2\(1\)n1\(5\)
cisco nx-os 5.2\(1\)n1\(6\)
cisco nx-os 5.2\(1\)n1\(7\)
cisco nx-os 5.2\(1\)n1\(8\)
cisco nx-os 5.2\(1\)n1\(8a\)
cisco nx-os 5.2\(1\)sm1\(5.1\)
cisco nx-os 5.2\(1\)sv3\(1.4\)
cisco nx-os 5.2\(3a\)
cisco nx-os 5.2\(4\)
cisco nx-os 5.2\(5\)
cisco nx-os 5.2\(7\)
cisco nx-os 5.2\(9\)
cisco nx-os 5.2\(9\)n1\(1\)
cisco nx-os 6.0\(1\)
cisco nx-os 6.0\(2\)
cisco nx-os 6.0\(2\)a6\(1\)
cisco nx-os 6.0\(2\)a6\(2\)
cisco nx-os 6.0\(2\)a6\(3\)
cisco nx-os 6.0\(2\)a6\(4\)
cisco nx-os 6.0\(2\)a6\(5\)
cisco nx-os 6.0\(2\)a7\(1\)
cisco nx-os 6.0\(2\)n1\(1\)
cisco nx-os 6.0\(2\)n1\(2\)
cisco nx-os 6.0\(2\)n1\(2a\)
cisco nx-os 6.0\(2\)n2\(1\)
cisco nx-os 6.0\(2\)n2\(1b\)
cisco nx-os 6.0\(2\)n2\(2\)
cisco nx-os 6.0\(2\)n2\(3\)
cisco nx-os 6.0\(2\)n2\(4\)
cisco nx-os 6.0\(2\)n2\(5\)
cisco nx-os 6.0\(2\)n2\(5a\)
cisco nx-os 6.0\(2\)n2\(6\)
cisco nx-os 6.0\(2\)n2\(7\)
cisco nx-os 6.0\(2\)u1\(1\)
cisco nx-os 6.0\(2\)u1\(1a\)
cisco nx-os 6.0\(2\)u1\(2\)
cisco nx-os 6.0\(2\)u1\(3\)
cisco nx-os 6.0\(2\)u1\(4\)
cisco nx-os 6.0\(2\)u2\(1\)
cisco nx-os 6.0\(2\)u2\(2\)
cisco nx-os 6.0\(2\)u2\(3\)
cisco nx-os 6.0\(2\)u2\(4\)
cisco nx-os 6.0\(2\)u2\(5\)
cisco nx-os 6.0\(2\)u2\(6\)
cisco nx-os 6.0\(2\)u3\(1\)
cisco nx-os 6.0\(2\)u3\(2\)
cisco nx-os 6.0\(2\)u3\(3\)
cisco nx-os 6.0\(2\)u3\(4\)
cisco nx-os 6.0\(2\)u3\(5\)
cisco nx-os 6.0\(2\)u4\(1\)
cisco nx-os 6.0\(2\)u4\(2\)
cisco nx-os 6.0\(2\)u4\(3\)
cisco nx-os 6.0\(2\)u5\(1\)
cisco nx-os 6.0\(2\)u5\(1.41\)
cisco nx-os 6.0\(2\)u6\(0.46\)
cisco nx-os 6.0\(2\)u6\(1\)
cisco nx-os 6.0\(2\)u6\(2\)
cisco nx-os 6.0\(2\)u6\(3\)
cisco nx-os 6.0\(2\)u6\(4\)
cisco nx-os 6.0\(2\)u6\(5\)
cisco nx-os 6.0\(3\)
cisco nx-os 6.0\(4\)
cisco nx-os 6.1\(1\)
cisco nx-os 6.1\(2\)
cisco nx-os 6.1\(2\)i2\(1\)
cisco nx-os 6.1\(2\)i2\(2\)
cisco nx-os 6.1\(2\)i2\(2a\)
cisco nx-os 6.1\(2\)i2\(2b\)
cisco nx-os 6.1\(2\)i2\(3\)
cisco nx-os 6.1\(2\)i3\(1\)
cisco nx-os 6.1\(2\)i3\(2\)
cisco nx-os 6.1\(2\)i3\(3\)
cisco nx-os 6.1\(2\)i3\(3.78\)
cisco nx-os 6.1\(2\)i3\(4\)
cisco nx-os 6.1\(3\)
cisco nx-os 6.1\(4\)
cisco nx-os 6.1\(4a\)
cisco nx-os 6.1\(5\)
cisco nx-os 6.2\(2\)
cisco nx-os 6.2\(2a\)
cisco nx-os 6.2\(6\)
cisco nx-os 6.2\(6b\)
cisco nx-os 6.2\(8\)
cisco nx-os 6.2\(8a\)
cisco nx-os 6.2\(8b\)
cisco nx-os 6.2\(10\)
cisco nx-os 6.2\(12\)
cisco nx-os 6.2\(14\)s1
cisco nx-os 7.0\(0\)n1\(1\)
cisco nx-os 7.0\(1\)n1\(1\)
cisco nx-os 7.0\(1\)n1\(3\)
cisco nx-os 7.0\(2\)n1\(1\)
cisco nx-os 7.0\(3\)
cisco nx-os 7.0\(3\)i1\(1\)
cisco nx-os 7.0\(3\)i1\(1a\)
cisco nx-os 7.0\(3\)i1\(1b\)
cisco nx-os 7.0\(3\)i1\(2\)
cisco nx-os 7.0\(3\)i2\(0.373\)
cisco nx-os 7.0\(3\)n1\(1\)
cisco nx-os 7.0\(4\)n1\(1\)
cisco nx-os 7.0\(5\)n1\(1\)
cisco nx-os 7.0\(5\)n1\(1a\)
cisco nx-os 7.0\(6\)n1\(1\)
cisco nx-os 7.0\(7\)n1\(1\)
cisco nx-os 7.1\(0\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1b\)
cisco nx-os 7.1\(1\)n1\(1\)
cisco nx-os 7.1\(2\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(1\)
cisco nx-os 7.2\(0\)d1\(0.437\)
cisco nx-os 7.2\(0\)n1\(0.1\)
cisco nx-os 7.2\(0\)n1\(1\)
cisco nx-os 7.2\(0\)zn\(99.67\)
cisco nx-os 7.2\(0\)zz\(99.1\)
cisco nx-os 7.2\(0\)zz\(99.3\)
cisco nx-os 7.2\(1\)n1\(1\)
cisco nx-os 7.3\(0\)zd\(0.47\)
cisco nx-os 7.3\(0\)zd\(0.61\)
cisco nx-os 7.3\(0\)zn\(0.7\)
cisco nx-os 7.3\(0\)zn\(0.9\)
cisco nx-os 7.3\(0\)zn\(0.81\)
cisco nx-os 7.3\(0\)zn\(0.83\)
cisco nx-os 7.3\(0.2\)
cisco nx-os 11.0\(1b\)
cisco nx-os 11.0\(1c\)
cisco nx-os 11.0\(1d\)
cisco nx-os 11.0\(1e\)
cisco nx-os 11.0\(2j\)
cisco nx-os 11.0\(2m\)
cisco nx-os 11.0\(3f\)
cisco nx-os 11.0\(3i\)
cisco nx-os 11.0\(3k\)
cisco nx-os 11.0\(3n\)
cisco nx-os 11.0\(4h\)
cisco nx-os 11.0\(4o\)
cisco nx-os 11.1\(1c\)
cisco nx-os 11.1\(1j\)
cisco nx-os 3000
cisco nx-os base



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5CFBBDA3-8A5E-407D-8608-45C1BD56BF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C69AC5-C1F2-47AB-8C55-4315E41EF064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EBDCA-7CEB-4394-95EF-D4AEE991E2DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BCF2C5-A881-458F-9489-DAFFFCBBEB07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0297710D-AC1B-4A50-89CD-928D4A31DDCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E08F1CFF-F91A-47E1-8531-F6A972DD2A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3715BA9D-14BA-4DC7-A401-F8A0E9E19F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CB0CBA-DE0C-4EFA-96EA-873D399DA46D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE210B04-7ECD-419C-9258-0F619A353A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FEB16D0-A060-4ABD-9F3A-CB9A2C8BB2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B467741-B277-4128-9804-E13ED23FD310",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A625CD-9982-41F0-8637-E8F1F29199DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E7EE856-9CE7-49FD-8ADC-05C580CD54A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "56B94CEF-FE61-479C-8BBF-81A7D3A4F32D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77DDC99D-8B73-452C-94A7-A9A48F2F379B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF287539-711D-4B9A-A793-9A56434D1E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE82F26-02FE-4BA0-88F4-88D834CAD6C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1DE48FA-C33C-491C-B235-448CF36F7B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D801F3-1C3B-4564-8498-25A49FE0CEC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "5145C737-2D5E-4BD4-BA9F-66ED2887A4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2FCA234-6360-480A-8886-5237611D55B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9E199E7-8BBD-40A1-B36B-468DEB6B0097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "C48466C4-5A1E-4C71-8822-32D387B36B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D4C18EA-75DC-4053-8CF2-7505B7491145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "12551307-4D72-4D24-BA0D-07235EB762AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031B43DC-9FF7-48B8-815A-C91E6A51A730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "14624D88-B29E-4FF3-B3CB-CBE804202683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6802931B-6461-4266-A5A5-42F3BFFFE509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8A9960-4372-4B21-ACEC-6E46E53921AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E23131-D207-4D98-96D5-2B71FF792604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA51A820-4AE4-4F91-B8D3-5F614894FA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D4BADBF-CE59-479D-B8D0-33E74F8F0D3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "C296CE2E-4F98-4FB0-AFAA-C77265B1B98E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF2A621-9140-4082-9842-293E8A9E5377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E32C808-0471-443D-98AC-DF30AFFE633D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2a\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF347FB7-BA1F-4888-A976-1C196C7AA921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "593E5730-3777-4DEF-A1D3-73AF0B98448B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2207E5-7458-40C5-AEF4-73B271EAB3C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB7AF4E1-69FB-4958-A6E7-91C74886465C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F58B27D6-1BBC-43FB-8B9E-7D68818C7AB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07943EA4-A0FB-4561-9E29-9F2D1C58FADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34D17AC-A587-4472-9836-80CE24C34625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E4C50A6-1A11-4E17-A24A-7956CE00E0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9D86DC-9417-47F6-9103-76E581C6B6BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7109585-1433-4940-B7C9-C561DEAF1498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C217CD0-9EEF-42A2-88B2-6B1887C3B70C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4F96BEB-19C2-48E4-8884-EA61B32D5BA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA6E3C0-F981-4F1B-8524-4013F2E97626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8E8E47-FF3E-4BF6-87F1-934700AA632E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA33385E-A62F-43E9-A280-AFAEC77F511D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66B7F756-E881-4AE3-A78F-5F2BC5227435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "27F9AD39-CDA0-4CCF-BB81-379FE4533EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD9FB1-FC65-484C-97D3-09428A79C00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32B93745-F14C-428E-9A90-47ACE43451EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0D82E1-CCF7-429B-A637-479E839EAE3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "D157E5F9-79D2-4882-9A4F-F9743260B8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9D1F7A6-6DB3-41D1-BD87-DE1898EC91A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F1B2747-4A9C-44FC-BBA8-39E338B30417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7E1C07-4383-4B85-969C-11F7887ED8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "65176343-0120-4038-844E-FDE48A920270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE67104-9212-4E28-886B-ADFA9503DBBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C899E5-CA5E-48B1-8E0F-EDB66557A356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7613DA9-B974-4386-A706-1EAADB3FBDCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B463FB97-63A2-4FF4-88F7-4CF1CA16C4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "558EF6DD-3E07-4D54-BA48-4E698A877BF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xh3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E391B62D-77C7-47D4-920D-D89C581C282F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xh4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40186298-49D3-41FF-87F2-4B6F09E6DDFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "745DED0C-5B0D-4B8A-9E5C-1C732B128090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4FB946-7247-4CA7-8769-9709B18A3BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FECDA9-D0B9-4AB2-A8D3-8FA0C87B3F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "B230F9A4-E9D3-4CA8-AC6C-8F9095CCFE1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11A09565-483C-401C-9496-B2CAEECC8836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8D0DCE6-9C6C-4B0B-99FA-D4C62BA9B3AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D58876D8-8623-47EF-8D68-FA350EA88B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7543F63-6E2E-4713-AA7D-B2F1B8B16F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAEBEDF-094B-498A-9C90-B2D4ED8737BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xj6:*:*:*:*:*:*:*",
              "matchCriteriaId": "77EDC6E9-8848-4001-8442-AAA9D5A26031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F1963EC-5C86-4601-9ECD-A100EE4CEC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD623C8-6BBA-4750-A585-5A07D16729AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F9B9CF-787B-4BE0-988C-669531BFFAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D88280-5701-45EF-99CA-3056AD2216F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F7F85D-0B9B-43B0-A3B3-2C1E30315330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE2F85F7-5ACC-4823-960C-04071AD5F078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5BB7513-C232-4B4F-BE68-972B05086ABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D65B2DF-58F6-43FF-8561-038B0C30EFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE6B24C-761D-4E6A-9429-1728FC020889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D9E7714-681A-4B8C-B8AD-7FBB9CFE1F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7629D1C-36D3-444A-9AB8-D3A62AC66121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4F875A-D58F-47BA-A441-2362C1688256",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCEE111-BEFA-4285-B892-58DE3964F497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA263B60-E7C0-4374-96DF-6E4EB9C16743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C570B5A-185E-4AA7-A8B8-BE80605020FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "15295BD6-CC76-41BE-B5A0-A08888207011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "988A680B-FDBA-4A06-871B-AE9D1534C5EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA7337C3-A659-48F6-82E4-E557167FFC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD8D473-4C10-4D8B-AE91-8AAD40C00138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe4:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FEC932-C16C-4E7B-A4C9-7F4715A8BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A53FFB4-5C2D-4266-8EBC-63CDC64F9B6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCCE386-7C14-4E6D-B803-1DB8B1B6E329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D0BF960-62EC-4A5C-AD56-67D20358474A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E23E273-1962-4EAA-B7ED-4DCCB1B128DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "1423776F-1C73-4872-81F6-29C411B6E545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B730E9A-698D-4DC0-AFFE-A1DB7E56E1E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FA18C8-0152-4035-8C6F-9AAC4B1985B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DB7F15-B0C2-4EF0-A3E7-6DFD03C0A25E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "14F20F69-24B2-4EBC-9F67-5FC12A020954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B7D650-D285-4822-9145-C2C82E9E03E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "763A8E4B-B394-4EB2-829D-70A030551D36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0BB51A-C09C-406D-920E-A0AA14321B5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs2:*:*:*:*:*:*:*",
              "matchCriteriaId": "94605550-3E15-4B45-A914-C78EAE1DEC8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41B58A48-9028-4736-9556-0AB895A6901E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5BF685-0F58-49E4-BAD0-C121C44E94F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A261A492-8EEC-4659-8400-4E5CB8F65B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCE69A3-41C6-4893-86D4-7F264352C8A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAEA4A5-A364-4467-9D07-779FE77070EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "083DC46B-AF61-4507-AA09-5D50BD289E50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EAE70D7-1360-4BDD-98B2-9286DC16F363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3286E4-A7F7-4D5F-A9CE-B2A0C0FEFAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0CCFA4-494D-4F7F-B431-63CB03297A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2BEC5F-01A2-43D8-9696-9BB1ECD6BDF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD872BC2-F425-4292-AA4C-B12037FC0778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F9ECD601-83BF-4D1E-ABD7-789DBFED6D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C575430A-762A-405F-95DA-92589BF4C611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A884C496-04F2-4401-8F33-8543E2A71A02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF772AE2-1F7D-405F-BEDC-DE3D8349D0E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E4B9A7-F38A-4C94-B041-07691DC3423C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AA412BD-1EFD-4FE2-AC6D-E9AC93B1F750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FFDECA7-03D3-4258-B34A-C9B987FD9E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E45CDF-F745-4336-B5D2-0917C66C1D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F7E834-DFDE-4075-85DD-57FE3035D5BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE808362-AFA6-4270-8ECE-8FFD10EE3678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA0B5C8-9BB3-40BC-ADED-3A21DD019A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA654CE6-82C3-43D0-BAED-70E88A740BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02655BBB-AC8D-4088-8DD6-8DEB6600557E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1720AE47-5ED4-4E5D-AF25-F9FD7E43F6D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E339A080-2572-4764-BB7C-F49F66432BD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83EFCCC-D01E-4F0E-9990-1F323167B430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA30506F-4C7B-4540-B226-44A33CD98A73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E737A2B-8B1A-4F53-B1AA-ECB354D10D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C977C71-7F61-444C-A0E4-14E5269E6B4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "533BD959-48CF-4664-B4EC-37314AB93EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EC5E6E9-E639-424B-963D-2760B2C38D8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C49C21-F3B6-43C3-B59B-40070E02F8E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDDCC99B-BC23-4101-9D73-A21107FF8630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED4869D-EB53-4A7B-A630-69B8D76D48DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B564061-0A9D-4217-B4A1-E23E80CCE2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F67BAF2-1B62-4835-AA09-9B42A2E3EDCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2A9829F-5552-4FD8-AD2F-90DFC2737A2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5262ED72-3494-4C2D-BC61-2A911E12FFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4297DB3-4D70-457E-A19D-3601A8C53988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B5AE2F8-53B5-4B13-A1DB-57E2531943A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D6833BBD-CB8C-40E3-BCB1-193E0E03A95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "387FCCC1-B05D-4493-9F05-BAC5A0E57F15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E8245B-7217-4DC6-B974-CFB92E34BACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1672591F-569F-47B9-BC54-BFEC55D06B2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)da3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFF81285-4A7E-4A4E-99D8-0DB2715F8A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)da4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D38DAF7-59B8-49D9-B910-5C38CBBB9D04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "8425E546-EBBD-49FF-8C4F-10CB7E6B0B34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E0F459-8A71-4FAE-BE7A-6C56E28988BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DF9243-C06C-4384-BC4F-32C615B1BB90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8\\)sc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C6046F-1E9C-4575-B98D-5D893A0497B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E63F87A-7BBB-4619-935E-F1F0C3C7E322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6ABDAE-182B-4367-80B6-B8C8ABF92059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4EB360F-7BAE-4BB5-BB55-E3FFC567A1E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA03CF9-26C6-4621-B73C-EBABB20CB250",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F722FC00-53D1-4821-B1E8-0E2A978FFCD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE67186-1364-4917-8309-5A29F5DA3097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)sl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F730DBAB-9A6A-4612-A315-04E5F5932238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)sl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7421AB52-D8F1-4B4B-92BE-F677CA4F53CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D475FC-9F57-4BB2-AB55-2E537C00E4A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B94014A-8415-4174-AF4B-C9026C6EC559",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66FEB240-8BB9-4AD6-8188-836D866F4F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "58233A12-09C9-4AFE-8115-E68FD7861673",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4DFE44-DD42-42EE-9105-67C7FBE28D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA2CF72C-8792-47C1-8937-A6964863960A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "13CB5312-A703-4D65-BE49-103795FBED22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F41EB6-4214-4A86-BBB5-619154971F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EB4062-99A4-4FA3-A101-AD01510EEAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FFDE195-9A26-45F4-8035-05B3C22F067E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "548484B7-D914-4536-B6E1-136CAEAFA73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E5113C-945B-40CB-9F5C-0B7063704364",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB25BAC-590E-4496-AB43-64A8EEBFDCBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DA0EA1-2D66-49C0-9A8E-FD4D05D24AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)sc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "162F67BA-A1D8-4471-A11B-526E28198EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "9778314F-56C0-45C4-8EA7-70734917A96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "15CC66A3-413A-429E-9F20-B984BFD1453B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "320486EF-1082-40D0-961F-2877A0D5C66B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C370DE-48A4-4800-8E81-50D32B14E718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F22FDF5-ADA3-485C-8A31-35A75A33A622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1863F9E2-9FFB-4C19-92E3-15DD9ED72608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "81FC2BEE-7BB4-4CD6-9DBD-3E38BD381528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE5C4C9-E1C0-4B6B-9E69-518B913A7BDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8A1A18-B3B6-43C0-8763-B4CEB1C0B99E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D746F4-F56F-4509-9DBF-DF81B6D2AB56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73890B4-274F-4E74-B4EF-6112B8C9F245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3976D56C-CAF2-444C-9924-9D63DCA06067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E042391-AB19-449A-B2D2-2B04D19E47C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "403EE717-FD69-405C-9544-6349CBE09D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94C2EA0-0E09-4442-B480-857AD2F676D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E4BC4A8-B718-42DF-B1A3-FFDB25F896AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)sl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D960A96F-E938-4181-8306-F40C268A2967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "710F1C0D-2F43-422E-AF41-195531C28DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CFC6557-D57F-49BA-8BD6-6510D7D2D960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B3C094-DABF-42E0-835D-5A3E1707DD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5C9475-8235-4635-AF1D-5EE3DDF32417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF987B2-BA35-4933-85F7-7F3F2C732961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D77A942A-4A2C-4A87-A866-12B758DB645B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63FACCFF-1222-4C02-A286-717E954A7ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F77F45C-55A1-4856-A88B-50B8120B4EF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "71B8B584-05A7-4DCE-92AA-F5FEFBB79B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7296C213-7632-4DE6-9890-080D713E23DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E0B16B-D4C1-4140-830F-4F5C0D90AD42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A15063AA-2800-4856-B3F2-F727BE44BAA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8ADE6F0-32AB-40A6-B70F-84A86A3C2317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3C8355-42F3-43DE-A2D9-0B77138461FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5823E9-75C9-4F0A-BE8F-FDA7F7BD8540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB23619C-9BD3-4BFA-90E6-0B75CA53A640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "59D979C2-67E4-49E7-99D5-F27E9E37B259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCE8BB55-2111-48D2-9EF4-B2B75D6BCFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BD2608-6609-42D3-8984-BBC533A2101F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1D9D01-D87D-4A4A-9164-13E8116F9658",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "049F128A-8BD2-4717-B9D6-FC740AC02C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9BD6B1C-DDA0-4C64-84C5-68F51BFAB457",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "050F0FAE-8871-4A14-9180-4779014D9BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E80E93C-58E5-4325-A4A8-06CEAD2DB464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3572607D-5E92-4706-8B83-C5CF01E63416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "60C7CA43-AB0C-4085-BB46-78A622241E03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F59D2A-D27B-459A-9CFB-7CC675D020E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D0D8C6A-13EE-411B-A5F9-AB0F58D3BF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FA7482-D97D-41ED-B8BF-F5A8C810EAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD73800-27FC-4F78-928C-BA9D20EEDC35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FEC251-10F9-4E52-9909-5EB2100C2878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A48911-528F-4B3E-AEDD-3B053EC2678F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "370BA3E4-EE4D-4ABF-A44C-F141FDA89DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D7B8E04-A044-4A32-ADB7-9C25B32E9F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF44B838-8E44-4281-94FD-922A60047F48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "07D64331-E78D-4BBC-BC12-C7DF14EAE2BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "480111A5-DEC8-4E00-BB59-38EE9F747262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)sl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C8EA15-FE0F-40A4-9656-30B401F4A444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "353010B4-3E37-4451-9B17-EF5701DCE9B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "553D665F-5EA8-47F8-B78E-8A914BEBDCF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A9AA841-22CF-4DE0-9103-4E98679740EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "828D84E5-E8E4-4425-9E35-B1EBDBE245BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "279DBE65-0402-4205-8820-48EB20386DB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD1D779F-76AE-446A-BDD3-C8B8003D63A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8ECE5F1-5153-4F93-9618-CF7AD2B3C426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD6DF3C-0602-4C35-9C12-6A0635176020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03CF528B-A4F4-4BFA-B807-4943F76D650F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC97D92-C82C-4CBF-93E3-4215B11FD896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AF6B72A-E79C-47DD-942A-AD83578DDB26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1262E417-402F-4ED7-9E7A-F8E0184F8759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "295B139A-50F6-48E7-B42D-9A53BCA3777F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "992DF258-DAEC-4EF1-941D-7DBD347546B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "52531223-05D2-41C7-ADE2-E957443297F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7C5C5B-2F74-4ACE-A03E-71374098AB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4E611A0-B984-47A6-95F3-B582EE0766E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E93E4A5-6D2B-4E79-B713-7CA1BEE0E36C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(15b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "654DBD6A-8122-4BDB-A042-19E9A00DDF36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "965B583D-471F-4BE2-BD49-798E2B29EC55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BF480A-AD29-4CE3-9B88-E917D75F3FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F625617-A62C-4322-935F-305BC17F61B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECCD46F-FCC6-4DB2-9397-2BF1E295F62A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "121C826A-747F-43D1-A7A1-EB57CB0864B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F65B012-4385-4471-8B1F-A2DA5617B926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91871BF-0979-433F-9BD6-04D14F9B6C31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F03C9ACD-FBD2-4247-8D36-E68296EC151C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1650F5D-07D8-48AE-B9CA-34C84D43F923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2657AD4D-F324-4527-9C4F-360946FE0D89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "211CF1C3-3A5E-49CA-9D01-AC3DB4A7159E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0359BF58-50EF-4FD6-98B7-45171B9504C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C19B39-258F-4A26-B751-8E9AB4807718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "641A5B81-B92B-4A65-9828-C7795B0AB4C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DFFBEDD-D2BC-44F5-8449-932274315BE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BB1B5-D1F6-4900-AFAD-F39B53CE5470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD766E23-7CA6-4CC3-9CFF-4E81E370CFBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E68F0B5-D6B5-4012-A563-346FD83AC9B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C3D66E-C49F-4A41-B67E-D9DE768356FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09CC38-FBBD-44DD-8322-F642DC8B6F3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6342713F-C4C6-4451-9637-B744311EC287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F95185E5-65CF-478B-B450-2FA9C05E4A13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F532AD9-8EA3-4302-91D6-09EE3817F81D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0C10580-2221-4DED-8C79-66DA7287E31A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1BD7BC-ADE7-4811-A466-628F37928F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D281BAB0-994A-418A-8FB9-C8F6509DC56E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BA9EFF4-BE57-4077-825E-009BC01D933F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9FE1D3-5B0E-4E3C-8EF1-19BAAB81D583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5E2F5D-ED58-44F3-A26D-D93DCF093C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "04586FE6-78BF-4171-8A6A-EFAC90BAC8F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D7CE8AF-C2C5-4664-B723-D7ACA1CD5811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4444CF9-66F8-4941-8300-4547BA7C164B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F12759-1D73-4CFA-AA61-7C4CB1E94653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A03CF529-73E2-45BA-B29D-9E4F7BF1412A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C443B7-6774-4F50-B8F6-008A59AF2096",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C204A1-935D-4CFF-8FBA-9A6E37597E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC201B08-A495-4B84-B64B-54CC6AAD420E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D79636-074A-4C2C-83FA-7055A58E01B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA42C30-EB70-4030-9D02-0F3635C980EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B3D096-3D20-4F6D-98BF-EB4B4B06EE0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D79347F-006A-41FE-85E6-96B88AC57D2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F9AFB4-AB99-41F6-A1E5-F07B3BA40599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A4EE26C-9B9D-41B5-9E0D-46D599EDE8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C38A6E5-DF0A-47A8-8574-B34E1E9A947C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st7:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E7679F-9700-44F7-B5BB-1293582A4BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A125557-4893-4C74-800D-D5A2FCFE6C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F7B649-548F-46B5-BC0C-AB4013CF290F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D30532B-303D-427E-80C6-B051B39D1D17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4D37B0-460F-4F16-B4F4-33A4DB80FC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "108457DC-9B6C-4240-BF52-6FED1B9423EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE13EC0D-1058-4A75-B594-7D1F2D3E0816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "45952551-BEA5-48FF-B901-4E0027C6E457",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A50E6D2-661F-4AB7-AAB2-AF2D476A3DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6018992E-1FB3-4ED8-ADC3-3BA49B76165D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF6C534-3DF7-45A5-8F76-DF75A7EB0E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "846C7BE0-F218-4AC2-9762-118DC107560D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "684ED113-91F6-41BC-BAF5-62041D850F2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A6E2071-516B-41B6-A897-799B66907FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "58781CA8-478E-4972-A393-7802BDB36BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEE0CBD-9810-46D0-87B8-0B46926C2F67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B09CFD6-0C51-4D89-AAE7-D8E1B08C0EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8BDD3722-C5FC-4AD0-83D3-7E5D2F4B51E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "13BB143D-CE87-4B5B-8B41-F641C160624F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BF4CAE-9C49-412C-A3F3-F365D2E0F619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0EEA827-AF55-482B-BC8F-1589118DCA6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA28B36-9E53-4D2C-9ADB-C878182DB688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "801F584F-A11B-4C28-BF74-2917BED984DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E01C42-3154-49C2-AF48-9F91C6177552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6B7A5F-DFE1-4597-B121-BF4714CD2E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F7D5266-C127-4CF4-B1CF-3D639A9E204C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A39784-646E-45F9-BFAA-880776013D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "363F8B87-F88F-4AF6-AC67-DA334E854B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F4E81A3-146E-4375-9982-A0AAE12FDDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A78459C5-2762-4652-8D34-772F3A025381",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "96C97A75-1498-40A2-8569-581FB3D13598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F869100-D4A0-480D-BD41-FC86FD0F0C1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "52877E55-8DB4-4E4E-BBA1-72F2E1B0C6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C7EA72-BA53-4A2E-9E01-6594565AC358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B9AD4E-CF9A-4772-9E84-6C11401245A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F04E5DC-ACC8-4713-9367-F685C197539A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0357937-D9C0-43A1-A6B3-4FFE3ACBB357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37F723-C67D-44CA-9C3F-294ABCC60274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B83B0C4-897E-487E-939F-1E40144399EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9ECD6C4-10AA-4B34-96F3-7EF6A093EDE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(19b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F3276-4CBD-4222-A85F-2167F79FA2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B70D7C4A-00C6-4FC1-82CE-8BFDB6558BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "67EC4390-6EDE-4235-83C9-DE8B0BE74539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C89179A-562B-48C7-A4ED-E98ABC855972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920DC31-8B9E-448D-A479-BA33CAF1C633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BDF9828-5951-40D9-B2E2-C92138E1C3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF17AA7-D3FE-45DD-9CF2-1E6844F68A06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9032AFE-430F-409F-9558-F2179CE19087",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D45D4CD-8753-4BF1-B21B-BA4FC14710A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D75DD6-51C6-4F8D-8885-80F53B9A42AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C3BF2-D500-4079-9BD3-698F6B9C3379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st6:*:*:*:*:*:*:*",
              "matchCriteriaId": "587A531C-B3EF-4B7F-872B-7481E38BA785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1734A3F8-45A2-4590-9518-0753F503433D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1BAAAE-64F3-4982-80C5-E97B14A07BB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8735B4-CD22-40E7-B7D2-C7A4B559F7D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EAB9029-DC45-4F55-A4FF-F6DEEDFFA150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "26A59C50-E192-4560-9BDC-65D34D2AA614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5310F83-EB1F-423C-A5EF-681FECAD66FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0018A817-4A25-404A-A288-02028EB3ED3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "390D496F-AFFE-4CAA-AA27-66E8C755887C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A88CB1A-6AB0-4605-BC64-BDA3865B3C37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CB6075-DB61-4BDE-BD9E-4DBE06CF25E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9AB2EF6-03CC-4C83-B81D-E7C4B2C03B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E41A9DD-65DA-4276-BBFD-0DB27805A382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B88B203-B522-428B-A273-2DDFF9CC2898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E87A9A-121E-41D7-88ED-E61A29741DCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7520EC-8E51-4DC1-9127-74CA50DFA8AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "253DBD50-68AC-4776-A2E0-1AC14268211E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FBEA3C2-F904-4E42-B3BB-4DF9F0843D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B46ECB25-ACD9-429B-9182-510EA4D12297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sp4:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BAB471-DCCF-456D-BA38-60232457EA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st:*:*:*:*:*:*:*",
              "matchCriteriaId": "466E247E-5514-4489-A169-513115AB42D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17566E61-4B9D-41EA-876B-C0952CBFFF51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D90665BC-94D1-4C6D-B908-4207030F19B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E44F0D-A140-4A4C-9DA9-469EC5875DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AFDA3AD-5BCC-450E-A8ED-C8DF307BC4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A403EBDC-7118-427D-A383-8558DC86DEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C63A470-D9B3-4773-9075-7F8B73214F65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E288B46A-FD62-4208-B8E3-F93C6B1B1273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st5:*:*:*:*:*:*:*",
              "matchCriteriaId": "839A0960-3EDD-4A73-9D1C-5A5BACF29CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CEEF0AA-002E-4768-9302-B7CCBBF25C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1954F4B1-7E02-41A7-968A-4590F54E77B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st7:*:*:*:*:*:*:*",
              "matchCriteriaId": "911BBC74-F18B-470A-A1E9-4D67F5866D87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "08A4E74E-DE87-4787-8E2E-3C7D77E02224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D913DB3-A8A7-48D4-8BC2-69BB55C2A263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA59F14-5C5D-4BB7-A08D-3FD2549F9D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "442338B0-C242-45A1-8860-4386A5033C3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20E686E7-A875-4C95-B70F-49D36533C630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6070D9A2-9A74-46B1-979D-F3F80D69513E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0728C305-B321-4B45-B696-38A05DB47268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0264E8DC-FEFD-4BF9-AAEA-9E50B2016B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F9DEE7-ACC6-4E8A-9D68-A2CF1638D0A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "296A483F-363A-48B6-AAC1-C123341BEF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "858FEFE3-6A9C-40DA-903B-9C95473ACF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2d:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96DA6BC-1928-4784-896C-0D69E3418564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C8C0D6-214C-429C-B3CF-7DFF309F6B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "600CB264-1DC0-4AD6-AAA8-552E961A74D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C1316C-3FE8-4CC9-8CA2-0701393E4985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3241C5A-0EBB-4F31-9BCE-C364A16295C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "156B5451-D777-4942-BB5E-ACBD51749E4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DBB2CF9-2F36-4CA8-8814-C34AE5620942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D5D66A-7524-4209-A641-6B7B53E08E75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7498FF80-0A4D-4510-9C1A-DA24E1A4A4E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7655FB4-AB4A-44DA-891D-637BA29A81EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C64F685C-EB5A-4A13-9D97-F1ABAC23816F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD5EB5FE-A51C-4C40-90F5-78CF7B49CA99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2A369BA-657D-4E14-AEAF-A85C12B1F01A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F88C529D-6ADF-48E5-A65C-588EBB7E40D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D448CA2F-8C4B-4834-8B36-B2E60D7A2D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "56FFEE5D-63B4-4E37-953B-41F266CE9301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCBAB365-6B58-44D2-A078-B3B4369CA32C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8A78C4-94F3-4F0D-B480-7A7989C83733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FC8CEC-3B6E-450D-A664-954C7CF823B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3456E77-D75E-45E3-B0D9-AA6374493D71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "332C413B-7AC7-4475-A968-9D0B7EF14B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "35999D5E-F831-446C-B509-F1531A2D1DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DEFA98-F2AE-437A-8BE3-7F021C0AE76C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "69B8DAC3-EC99-4F1D-8381-F3D279CA0729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "02F37758-9AC2-4CAA-8A09-5A59FC622267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCE7CFB-9250-46C3-A694-845153A2C6A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C3BF07-3AC6-4279-AF81-EA7768896AF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB97AE04-F03F-4A3C-A1F0-527158000E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B046F0D-4C23-418B-8FD1-035C7CA4A612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FFB681-1C03-4563-BADF-C45B4894DBA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "507C7471-9E00-40A2-8719-CAB900D300AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "659BC5A8-460F-4395-B0CF-2099223A3B6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B6278-9DC1-4152-8F02-71120D8F0E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3630462-F414-4D6B-8766-7CED5366C852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D6D0C5A-87C7-4169-B9DC-2AFA217888F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D5D1B6-BC4E-46FE-8D6C-8E43832F734E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "03CFAA82-7CA0-4391-A35C-A2AAD8A69A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02150E7D-68EF-48E2-A328-6AF9D21CF5CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "58DF5979-73D5-4B2E-B98E-CD0AB8517F45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D354F5-E7BF-4DBF-A76B-1AC8D35D26B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA92F7A-C14E-4186-8E96-51D2BDC40DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F451B6F0-429F-4B75-93F2-52AF4F65D3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "634D6F3F-E037-42FF-B336-62840AF394D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "367A5924-A0CD-489C-B74E-0ED8AC21647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C634FD5-0716-435A-8D5A-0640DB34C069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "187DCDB9-A7CD-464E-8FE6-63E23B9F396C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B11BDB5-C7F4-41C2-A3B5-B5CAFAC999A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8670AA-D64B-4334-AAEE-F97BF74A42EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1d:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90AEBC1-B79A-4883-A109-F86B49AAC47B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F746D6A-1497-4B9F-98BB-90872B3A0E2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "14606475-199A-4797-8B17-4347F391888B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9E37C57-1AA3-480B-9F7A-3D63BE5838A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "45455BD0-2B62-4B29-A22D-69FC32C5264E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C33EA0D-4C6E-44BF-B00B-EEC34499F962",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A66503-7BF4-4EA2-9C0C-454EF9D6776C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "771E5FD9-E6B5-4AC6-AA51-399442A4CF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31EC7E1-2FC9-4ABB-8C3E-E361F6673E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F044A37-820C-40C5-93BF-9F4E617B5147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3E4C72-874E-4A88-A17C-27F32A529539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD6291C-3FAD-4B6D-8DA1-573EB71CF7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9465E5CB-2844-4F12-8EF5-F65E4D67E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1829695D-D650-48C5-AC5B-FDD6B9125E43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C37C455-D223-47CF-A5AD-02C970CF3447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(25\\)sx10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D71002-BE24-4037-B6D5-A4D240281BA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C17DD4A5-9E82-49EF-965D-DF714DDBFF44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "25058DEF-01CC-4148-923C-7AC433D82E7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "179CEE21-E5CA-466A-BAF0-8936F2E0B06F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F22B210-D1B8-4875-BDF2-2BE5B116B527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2953825-A34C-46D1-87FC-98992FE49956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF3AF67-1A43-4459-9A78-566C63663A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3C4B4B5-D96F-43AE-A4F5-830A8BEE110B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "26230378-5E18-4401-9356-77FEA52D6508",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA1E0BA5-4A57-4D26-A453-A4D5D56DE66B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7A300584-6480-410F-8399-092682A62435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "00682210-2C86-4912-A423-5F7011C2FA2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5C5244-8E39-41AE-931D-D935DC3CE00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C17FFCF-3E76-4D19-89A4-1A377C44E9C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E2F788-556D-4018-9144-D80422BF0C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D1F905-216C-45CA-B432-BBDB714B2F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s4z:*:*:*:*:*:*:*",
              "matchCriteriaId": "2701E496-61FE-48FC-94D0-95E5C4BEA8A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E513706-82B3-4DFC-8DF7-FEB566AB3D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "816276EF-A529-4522-9F49-80E9FF64F795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "8085420E-BF3C-4C5F-9925-28D7EF5594F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6342FAA-D745-424C-9D5A-3B2F37880A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11662FEE-1C39-40F3-8362-B09DFC19FA2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1336C42E-DA75-4DBC-81E1-70DD987EE54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "978002DE-1259-4AA9-8369-CBAED8628CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s4z:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E01A9BD-9106-4DEF-86A7-5C756F17C114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D7042F5-2878-45B2-856B-5EBC93A2BE0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF72C3D-5098-42A4-A900-544591EF5648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA45EF8-C69D-4A72-8933-BE8A3D174869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8399B9C8-D811-4E06-A6C0-3F762B636A70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "43C4011A-B88C-49BD-B798-786EAC87EB59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F864A21-658C-4789-940C-E915F6C9F8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(29\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF7A64DF-0C14-4AED-8460-D5C03AD1B11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(29\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8B61399-D7E2-45B2-888A-E1D61468E62C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C5E7CAB-2905-43A3-A00D-3F5796A76C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D49C8C12-CE1E-41B9-991D-CC3AE51FEA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F1DAEE2-8026-46DA-A652-6E0CD5A6A657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "556FA3BA-F06E-4BF5-8804-ACFE4EDA7432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "616EA4E3-C5FC-4145-963B-E3ABAFB5E5CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8822DD-64E8-46FE-909B-039A01121E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E34A000-A4F0-4B0F-B9A4-CDD26EBD4AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82EDD77-C4D5-493F-BD53-33EDF507D538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE6C3357-CAD8-4CE0-8525-9AA793E8A7A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz8:*:*:*:*:*:*:*",
              "matchCriteriaId": "368B0972-49BC-48E5-B7F2-B138FC23AF32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC224844-B8CE-4C38-838C-E88063DCC07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(30\\)sz10:*:*:*:*:*:*:*",
              "matchCriteriaId": "03CCB476-6B48-417F-A286-B83C1E344E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B896570-8184-4EC8-8EB3-95312E4ED869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5743923A-A78D-4C8C-99C5-5063A609700C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C8F1D2-0C9F-4032-A6CF-665FDB247A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34765AC6-303C-49C8-B8B5-BC3A61BE152A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F3FF7-4EC0-44F2-A509-31CFB43AFE71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEA15360-A99B-479E-B96B-10CDF621559B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B2B1863-1394-4C6F-BC0D-96FDF39ACDFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(31\\)sz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA58403-3FD3-440A-A95F-A610EE9FA649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "65931E61-4156-45BC-BBC9-E220D1BE60CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5D94C-4BA3-41DC-BB67-36CA4157704A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "762D9EF3-3CE5-4F24-BCB9-2B7D7E9B07D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E02036-D807-4B54-A513-83067E69BD79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7CD362B-6DB6-4737-83E5-860AE46AF2F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E73DB33F-CA9E-4A95-AAD2-DFE1E56E70C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D499FB0-A078-4C57-8C02-362F5DA29F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9075CC98-BEF0-4D4E-969D-C99A61D3B6E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s6\\(c1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BA1C7793-FBF7-413A-BE9E-154553C02283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADD5F4C-5CB1-405F-83C0-D79BDA9E652F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C91C86C-15EE-43BB-B8C3-8F97C4DFE778",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B05C4BC-C3A8-4220-A91B-B9A1A2BBC2D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "691FCB14-B96D-40A6-9C87-EC4613045EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "818FEF1E-BE11-43BE-9F50-2B1CF7D585A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s11z:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FAF321C-09A3-4242-B834-9C4D949FEE9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F505B0A-E9E0-4CF3-B85B-70EEE71314F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED66A91B-6429-4983-8167-07DECA601916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s14:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5DBAA66-04A2-4638-AADE-33E3C1FB5F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s15:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F8DAA3-2EA1-4EE6-B838-075B4D8AD57D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s16:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F7D303-B487-46EE-99DF-EC185B88C8A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)s17:*:*:*:*:*:*:*",
              "matchCriteriaId": "26E58D84-288E-439E-80E8-0BF6EF12052C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E3C1559-5EC2-422A-B3BE-16BD2F3FD5EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC231CD1-A0D2-46A5-B7E4-30E4CE846B4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA05909-40E8-4D04-B923-E391B0E4465E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7BB044-B6C8-491F-90A9-2AFEF119C266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B1425F1-F6DC-4119-B8BB-6136FD0952CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BF6F61-5115-40E6-AEDE-E315D3069E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "772D4EBC-0E22-4FB7-A058-8E944283B297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86B6B11-1A55-4EEF-8748-E6CDD19DA572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F288884-3DB7-474D-B56B-120E2DB7975A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29860C6-75E6-43A4-8BF5-E6ABF2040B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E87C317B-1D47-479C-8D7F-FBEDAFFAA8A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy9b:*:*:*:*:*:*:*",
              "matchCriteriaId": "087351FE-53D5-4AB5-84FB-9848246D7FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy10:*:*:*:*:*:*:*",
              "matchCriteriaId": "06CDA0E7-2EAB-445A-89E9-41156474431D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD77717E-4652-4221-8064-CD0AA148B11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC11CF2-08F2-40CF-B46E-6D33D9576B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy13:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C10639-6F67-41CB-B982-4F83AF78ADDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy14:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE9AA0B-E4A3-49B2-AFDC-B2FEE10A2F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy15:*:*:*:*:*:*:*",
              "matchCriteriaId": "561D2B8C-D5B8-4570-9271-EA790973D9FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(32\\)sy16:*:*:*:*:*:*:*",
              "matchCriteriaId": "33235D52-02B3-45B3-AB7A-BA20028C0F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0148187A-CE09-401B-9FE6-599A22531A51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FAAED6C-05A7-4B93-B563-1EDE090D9B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF8B91B3-9F46-4D0D-89F9-F715A57B6FBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0C8019-BDDA-4019-AF64-352EFFAC9036",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BCFE974-9D9A-443D-A55D-6A2CBF96EC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "25E115D3-36AC-46AA-97D8-515ACCC36D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5273893C-140C-49A1-A5FB-EE276EBDD9BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DC115BD-087E-4BCE-913B-D323177BAEFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E63F988-7D36-4FB3-B7B4-4A9B3F6A8022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "983DF832-6166-40B3-9AC0-38C13DD0F55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6268DF-BC75-460D-AC78-6D90165D6C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(33\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E126B43-1796-4A79-BE7B-463BEBA105AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(128\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E62527CA-DB0A-4EEA-A2F0-CA9F89F5A265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(131\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84E81C8-634C-43BD-BF16-AF1995FD49BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0\\(131\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82EC1AE-70D9-47DF-9B9F-B87E58EAB9E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D86E0B83-3098-47A6-9298-43D3D5F476DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A0044D9-3E8D-4352-B0B6-73F799D10DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)aa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D47CB409-0A92-4B45-A3C0-D125B17BDAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)aa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F6EC6D-4E25-4892-B7D7-5EBCB3DEEF1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E91E21-DAB2-49DB-996F-A7FBC1AD322B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A91BCCB5-BD7D-473F-843C-D4FFC15A38FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "960F3C8E-AB3A-4A73-A1B8-E4DD98FACF14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E28D410-3483-4EB2-BDEB-C81E99CF7205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db2:*:*:*:*:*:*:*",
              "matchCriteriaId": "516E4BEC-B9DA-4E21-9271-742F1CEDA087",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9829AB1-BB64-4D0F-88BB-894FCF9CA2F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2724AE-5C63-4090-AE3B-996090073E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0ADD1EB-B46F-4B8C-BF4D-5A9631BDFA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F75818AA-8EB8-4B56-B935-AF7B3583D1F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2D20FB3-E659-4A61-8775-7B3D007E106D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "708FCBA8-5144-4360-A830-684F3836C821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F454FC51-B224-45F7-91AA-0CA73EDDF532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ABD77F9-0DEC-465C-B554-56E7C8AFFBFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09F6AD8-4B16-465A-9781-1B650062FB6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C0DE28-5B43-40AC-9860-0D2D1698DAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "96541BD7-7D90-4C56-BC23-7071A07711DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2161A9F2-DCC2-4CF7-BA51-738B09F0D773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "B856F66F-A1FC-4FC1-9912-2A04E2936BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ga:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CA2463-A9A1-4306-8D5B-61EFEDB78F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ga1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D69E3B5-BB71-4553-ADC5-7F7D8A277419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "89AA56EF-E123-4539-80EA-B94965EAA2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A1D163-26AD-4260-847C-A5C611F4DD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA7A7E14-201B-4987-868F-507F79D0928C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B550D0CB-8C70-443F-B171-AD164064BCDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "96C33672-3F97-4814-9F09-DB6B03ED245D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1F1BC7-DC74-4D8E-A7E1-5B1D2607D67E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "178694DE-627E-4F4E-A2C0-09A7F21AFB76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "7981B6EF-B56B-469E-8FBA-E577BED9122D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F176C0B-99CC-4DFE-83E0-0A3EE69DB332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0BDD54D-EFF5-4759-99E0-1E80C546D8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DCAF81-1EB0-44E1-A213-951153756CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9030C32C-2BD7-4AC9-8336-5F7D0EC70CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1B88C-754D-47D0-8075-EDDC91D67CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "298F60BE-E6FD-4ADB-8E4F-C9D028A53913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DC8E74F-950D-4A53-85D3-B8760AA7538C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E35FE87-6711-49ED-AC37-9C6FB3A4D86C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EDD9202-56A8-4924-AC60-08B223D5C3DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16930C1E-3509-48C5-B534-8F82B3D30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E960CA4-679E-4748-ADDA-D122C5A2D331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1AE0AB-E942-483D-84CD-551803251E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "303DF134-A2F4-47DF-A812-34802B3DD823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7577EA8C-4963-40EB-B7AA-D5933538AACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "326374ED-7ADC-457A-A8E1-4C42CDB8F3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "49805121-E5C8-4AE0-B2D6-92DCFB1BD714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A990422-7DA1-4776-BAEB-CCFC49E5AA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3346EEFB-963B-4F37-9E97-CF9EE91DEE68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "C275A6B0-1C53-4C5B-8C75-37431EE42071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)gb:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ACBE073-7B4F-4CA5-8DB0-1DBDA7774171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0B63E-5CCF-4441-A6A1-B4EE1A556070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "6255AFC2-DAC7-40AE-BD1C-3BFEB5544FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C46CAD3-1C87-4333-89F5-870D1A325416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9506F706-FEA9-4ECB-A042-413B05DEC917",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89893BB-9DC9-492C-89F6-34F3EC83183D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF37C54B-72D1-4D7C-B0BA-0D9C7BA6C80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDF1C787-B425-44FD-8C9B-8F6BFDD42BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xt2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23E89D58-195F-4E4B-9683-C612E9259552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D154A102-FA68-465B-A640-BD77F11D32DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "24572C7A-EA6F-4756-86C3-5B91FD7816AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D14C05-46BB-460A-B25B-9A6E6F4145EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE6AE362-5135-440A-8CAF-A3DA482B3C8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C59F8E9-D26A-4132-9FB6-2BAEBD84B108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)xh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3DBA88-005B-46BB-8046-50F1F140064D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)xh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AAE6B1-2056-42C3-81C3-FDF36DC0820F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2a\\)xh3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FE69B1-5B81-4F50-A44F-EE7A53600B4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B58DAD06-8EE4-4991-8D3F-087CB2D7B557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F6812739-E9C0-425A-989D-E68CE3030E30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0EE3A1-CEAB-4040-AA3A-7C53A60B1D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "901B7081-E936-403A-AFF8-22F1593A88E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "994028BD-40A9-4977-88A0-E0D264BEC377",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)db1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BBD302C-CA25-4DB0-9183-CCE038573D51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD25DF53-71D3-4164-8FFC-EAFF99EEB502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C659027-225A-4179-B6A7-091603030DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1FBD098-4B1E-4FEA-A5CB-DDB9F1E39411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A33F69E-08ED-4516-A6FB-88D0E075F614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "156DB723-98BC-402A-A517-18D20DA45206",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A99B7FFC-5299-453A-B481-8072E6250E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1538FC2-F5F8-4F4B-B4DC-80B0DF7E86C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "678B2D02-7C80-40C4-A900-652190614FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CDB4CDD-8A13-4612-A680-2BB23E50A565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B16A2189-05EF-4B1B-BDBE-486151BC429C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB4614F-A514-4302-83C8-3EA64D9AB6BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBA8230-87E1-4BC6-934C-90CE779C356E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "02516D45-C6EB-4B06-B309-C093E4C75F0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12E97A2-8269-4950-A55A-91122725EC0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3CD1606-9889-4671-AEFC-244503281E23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "9129CEEC-E7FC-4916-A3F5-B470D26BC9C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0B52BE-E162-496E-A2C4-BDA6FA39DFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "49176A2B-7194-49A3-AACA-2457F3733231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2214F1D-B387-400B-8AFD-08D63738B404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A796FD-A32F-497A-ACFF-D759F49E4575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CDFA0B0-30BA-4D6F-8C55-90E934FCC9E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE045552-B648-40DA-9F78-DBF1CA8818D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C847187-D66E-4C06-BAA4-4C12DB167584",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE0A8CE-9964-4571-95A9-B2978E1C2C21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCCDFB4-A13A-4DCB-A1E8-7DC41EBE222D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "156CB44A-42BC-44F6-8D2B-E1552E86FC6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEC6219F-1213-4871-8113-8AECDAB73375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "8698ABDC-307A-4187-9F53-99F1428F75D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "739C733E-94C3-428E-BAA7-C1F7321BCD33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7583140B-9985-4B39-89F3-9BBC55BB4BC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "52649692-BFA4-4B5E-A984-99EE5B19B9F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B30801-204E-485D-825E-8C7612411D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B75A9B0-3B24-4A8B-BCD5-A4441E405939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "652D2AD8-3C65-4EE3-95B8-C03173031367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CDE45A-5955-4149-B6C7-83577CEAFB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7CB1C58-5BD3-403A-AC30-0E528E7C0BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA25848-4EDA-4D61-B3C7-A25A9E970547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "28640526-A25E-47B9-9123-197DC470D32A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "48C57DE3-ACD5-44A8-A35B-EC266A7D7051",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DA303C5-8B6B-482F-A38F-579236B3291D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30142776-CF36-485C-AD6D-2F245BFD88F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF621A5A-A65E-42C6-A046-CE995DF4CEF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D685D41-A2D6-4E73-86D7-C52AD75DDB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24574E90-88EC-46E5-921A-B15B21E5630B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A05A9ABF-B070-4136-8F69-A492D7098C82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D13C15-8F28-4250-A3CF-34696E01FCAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5812D9C4-8973-4F63-A6B1-444323B57C48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3061CCE-5295-426D-86AD-7E3905E50E4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "02CF0322-73F9-44AE-84EE-E69B1F39EBAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "683E6594-C796-4A39-85AD-EBF0D1ADF8EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35494253-675B-42E6-90CC-B5510024C4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A625976-9090-48DB-9B8F-7F2EE1D110EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3E8B81C-2C2F-4360-BAAE-CD2463890F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01456324-A17F-4CF0-822C-781AFDC6B932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6474961-D92D-434A-B446-79326F1ACB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8235D1B9-4D99-4015-A575-4AC533E8E879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9449A4E-43E8-4AAB-B664-69B1E3BA46F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DF9AA2B-0E9B-4ACA-AAF3-0DFC3DF1FC0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BB3730B-38C8-46AB-82B3-A1B954CA5BED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDE8D34-5405-45B6-BB59-3D2853123B45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9996FC0F-8A65-4E22-93E5-DD01A9B410C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7190CB60-B975-4DC0-A934-6089E218DC22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC04B77-254D-4C67-9E51-EEDC740AE91B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "27E2A164-70B6-46A8-A499-5981CA8255AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "1195905A-D417-423D-B1BF-39D289FF68CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "28E0C1D4-265E-4505-8570-CE242B5FCECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "8299FC9A-07FB-4975-B04E-D285D1D36C1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "523EE710-EE80-4EC2-9D10-DDC3A7329EEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F64FB99-FDF8-49F2-B7FA-64A81330718D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE87A20-D684-4679-9B6E-3D945CD06CB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D576D29-F8B4-408D-9982-0F08C6D8E862",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EB5F43-8D46-4E53-86E1-1B151EDD8068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF5DEDA7-DD61-4E78-92F1-77972B1C9E98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "07426D6A-B58D-4EFA-9D70-E25D8906147A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "41285CF3-A946-40FF-A6BB-C52713C2CBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26968F00-3C26-49F1-8ED7-02B023EDB4A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3D3829-AA18-4C6A-9AFA-B6FFDED14581",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22876813-6490-4454-8CE0-E37368B34E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC16508-7C3D-4A45-BFAF-EBE3B5F3EF59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF1198D-69FA-48C1-A853-083CE294D2C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8867B8-4725-4705-B655-9D0D16FAA873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0334E3B7-DBD5-4B5F-8749-AF32C32C7792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1d:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09F9E57-1195-422C-B5B3-67F87A4CFCDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D7A275-0889-400E-9CAD-BE6C5FE79356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "0950B765-26F8-416B-9716-8F62FB838EA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE32400-DBDA-4C58-998A-10D4374590DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8288AE30-425A-4EDC-A0B2-F540F248933A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E839CD05-7D84-4D40-AC74-B3B79C6470C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3018F957-D338-4DEE-B87C-AF100823C007",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "90846FBF-4C8B-4388-942E-901B93EB4A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3936F681-DEE3-4853-A338-9EF4788A30B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FD11EA-0BAC-4726-9CA0-7BC2BA3021DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E1EFB2-E0EC-464E-AADF-2E505A4E05D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xy8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB0A0C5-1005-49FF-98E9-A3DB4DFC3764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "71E06301-E2D0-42EF-AFA2-3FE2EFDE1E5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB4BF00F-9E25-4111-9827-4101760DDC09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B59F2C-A743-46E1-8727-FA91E1A17C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F8B786-38DC-4A0B-A119-A17ED02984DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz4:*:*:*:*:*:*:*",
              "matchCriteriaId": "203584A8-6CCB-49C1-B302-20E6542468E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz5:*:*:*:*:*:*:*",
              "matchCriteriaId": "05362640-1633-43B3-8905-8B888DD105DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7AFB780-C0B7-4EF0-B0DB-F2A9253BA088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD91CD31-9677-4CC2-A41D-FBD005E8E909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0BE079-5746-4C3D-BA05-469C4E7F2C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "19F4D99B-F8C2-4AF5-973F-1CBE9D2569CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(4c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1FC9E6-4E29-49C9-BB8E-521C7786F2D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F0565A-DBB6-4910-A408-FF0F686DF760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1A3B5B-CC7E-41AC-98F4-36C8A2CB8047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "D950EA43-0673-4DC6-969C-93CEA3135A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F27868-5EBF-4613-B184-18F3EEF037C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db:*:*:*:*:*:*:*",
              "matchCriteriaId": "8285C9AB-BD97-4A13-B2F4-CC4A67F33BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52084CCC-4ACC-40F9-8F6B-3F0C838AE330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31FFA46C-E8A6-48F0-8B9B-7AF4E696CB88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A9E4A3-5CFB-4985-A20E-F0681EF0F0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CE5228-0B73-46FD-9468-7BB796CF3DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D1FD9E-5B47-4057-A6D2-ADD59B968F92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A2422-6736-4E94-B453-10D3561A0703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE7A4D4-814E-47E3-A081-8EEF83FA864A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D2D147-2566-4F13-83A4-E40660472EB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA17170-13DB-4019-A1C1-A4A9A00601DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB6F4AF-C48D-45E3-AF6C-F391914C9937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "37EBF794-8345-405E-9F7E-10F3AB1CF331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C60337C-9487-47FD-95AB-8F6D012B59BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C51C5B-4070-4B15-A3AE-7FFD1EBAD555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABC8695-7D0D-4196-8D9E-5768E3F6F3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA4D6CD-DF61-46A7-A688-2BDA334E8D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF92A2A-459C-49D9-A96D-AC39B01BB919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF9B04A-E0E1-4475-A33E-9F9455B94885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE6CDD9-B53B-4635-BF9F-65553480ABF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFAFA6A-F62D-436C-B7C2-516F9FF557F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F2898-2F96-4D43-B4B7-EB316C3487BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54BB836-EA2D-4BEA-ADD9-6D82C5826D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t8b:*:*:*:*:*:*:*",
              "matchCriteriaId": "466E62EA-2BA4-4250-A60E-28483BDF3238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFF4E1E-FAA5-434B-80E8-E6EBE939C6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC5CC175-AB38-4ABA-A1D4-0C80994EF160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF3B3449-E1E1-408C-90DB-504AD2857BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF6864A-9F94-4A3F-B127-323F2220D6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F97156FB-BBBF-4EAB-AB3E-1C4740E2905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAED3057-BBBF-4A5C-B912-013307282E98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F4B00F-B652-4A1F-88CF-43563BFEB867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CF719B-2823-4078-92C2-A6D7E247E551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t19:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B2FD8AD-01C0-4FB5-AE3F-84C04FA1006B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t20:*:*:*:*:*:*:*",
              "matchCriteriaId": "727DD760-8E6F-47E3-A2ED-C0CF081D1081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "A05A0F6A-B2F7-4F00-9E9C-002E0E48E1E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2272F9B-74AF-44E7-9124-0A067D16D3B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2156C7D8-8B91-407E-BD52-619F8BB8D17C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm3:*:*:*:*:*:*:*",
              "matchCriteriaId": "02309FC9-2061-49FB-8625-BACED7FA07F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F2766E-6E82-416E-A24A-04D95459F99B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F27B8613-8A3C-4AFC-9DE3-159E31C9E399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC76C7B-C50F-4DB2-A31B-2CE36B67C5DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA86FEC9-116E-4740-AD42-CF0093E48B71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm8:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EFB045-5434-4AF2-84E0-0568C18343EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "90AFC260-6F91-4AD6-BFB8-364DDDE02B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ED5C598-B2C4-48A1-AC57-FB8C7A997D56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABC7C22-4E6D-4908-8F64-9EE1574DD635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B717378-F6D8-4A15-8D79-B70EF540CBF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D80304C2-A74B-4EB7-AD58-6689AE063B0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55F3AF17-076E-4973-9573-DB46967F2CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D8707B-2408-4314-AF60-AB97141000F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs4:*:*:*:*:*:*:*",
              "matchCriteriaId": "048AA244-8022-4B5F-8564-F71E52E9DF8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C31581-8B25-43AC-BC99-5ED5F0CD7382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "404B0BBB-326C-438B-9D30-22E79B1C35A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F46869-0883-43B4-999A-21AFCD933193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3774AE01-3806-40DA-B105-E50A59931E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9607DFF-DD24-4BC1-BC40-04B89AB07F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8617A213-B2AB-4324-9AA6-FC3873D99ACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B961233-613F-481D-A310-3DD92FC921D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "81A8947C-1B05-4EB7-86D1-003B091F8DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1D15335-C316-4681-87DF-C259C4A962D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xx:*:*:*:*:*:*:*",
              "matchCriteriaId": "55FE1872-A176-44F5-9A0E-E68B6EE9F30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2558B2C1-08DF-4F42-BABF-6E41D1E99449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7926F28E-7E04-4921-8B5E-05D503DCF6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9991FC5-B161-4CA0-93BB-8ED75F661866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "C99915F7-2B91-4CA2-8499-F4B094475B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB11766-D84F-48B3-80A0-8D48BDD7FD75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4376EDFF-B9A0-4937-AC66-38676A06272B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "80262A82-A668-4C85-A9AA-D27DCA9C327D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2457C01A-F008-49A8-9718-EC95A0D08B5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D55585A1-49AF-4BD9-8602-F4692E8C29F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4F75E4-F8DB-4D66-AF5E-62D51551B07C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3F44952-5746-4D27-8025-27FC4B4E9CD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CA7C44-0DC9-40C4-A57B-5D108209D931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49E8DAE-2C34-4191-B888-BFF2398006E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA64AC20-EC74-4EC4-B04B-D019F91A4A89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "631B088C-18A1-411E-A62F-F0DD48832732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3A2E53-CBA5-4991-B58D-7048D9088964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E13FC17-7206-4055-A46D-47421F2F07BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8E3046E-E9C5-4291-8C8D-885A5F78DA11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7353F76-EE99-48F1-A68B-BD4EAC823268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49B7A314-57E9-4F5E-B3EE-10F131FBB73B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0826D75-36EA-4205-A732-D061F4ADEC59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "60AFA896-39A0-48F9-8EE3-7FA2058B7038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "410F01C8-0A60-44C8-8906-AA8AC7D9A4D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "261D0D21-06A5-4282-940A-BCEF6FEAF2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7292DE2-1066-4A1D-BE0F-446C4BF28414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BDA4B85-3978-4DB5-90CA-3F6D2DA72A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C332AED-D48E-4256-98EB-2B57E04663BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB2F256-50D0-4C24-9668-50A27B438735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B786E8-4DA1-4021-BF03-949EA1D8359F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ye6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51BD306-7D71-4BCF-A79F-D201102B8177",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FA259A-F5F0-4D2B-A604-47D21A694BDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD116375-9744-4794-BD1D-156F1C545B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "128421E8-60B8-4986-8033-D0E69BB22296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A42BE1E-7EB3-49AB-A7DC-D4352F5C70B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9DD4D5-8D5E-48AF-9B33-1C25CB5E701B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A89A38-6D4C-44CC-8D59-F7314DC975E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F832A-A24B-4A4F-BB6C-5DE8A25C4B24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1B5DF0-E1B1-423F-89E1-38C29397BA3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "973970AA-A565-4847-8972-4516211E78A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh3:*:*:*:*:*:*:*",
              "matchCriteriaId": "251419AA-0212-4269-A4C6-5C497BD2CAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC604FCD-1F03-4128-A3AA-3116F7C5F882",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi:*:*:*:*:*:*:*",
              "matchCriteriaId": "18097A8F-588A-46B4-A203-01AFEA175595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "710E3A8C-7403-4BE5-9184-DBAF8DD218A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "90069BE6-F7A0-4CBD-8588-6EBB46DEBDD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F7EA5A08-C236-492D-AC8C-9DD62EAF145E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "72C05152-8070-4853-BC0A-01A0A2C226F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E28B89E-9D41-43F7-821D-E794E68CAC9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C290BDDB-258F-4244-A6E8-387497730966",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95C6086-E086-41C4-9165-6E33440F1E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFFD0EA7-4740-4A03-B74A-677943226663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DB8DE94-EE1E-4041-B656-8D6E97141CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "621A8820-328E-4222-9551-3884B56941B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A4FEC3DE-3033-4819-8C0B-347588F60875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5b\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B5D5169-32C3-4CEE-91C9-CF77D44B6A52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2544486-0053-4A71-A55B-E8EC529D4794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EF359A-2F28-4B3F-89D3-D35D49EFDCE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6752D6F7-878A-4C99-82DF-8B34E5A63B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD41A5E7-E1E7-499A-9777-773A5D8C9B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED08EF2-3C0A-4D74-B7E4-98907458BC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "A661E88D-A248-4622-B667-FD2FD4AA3624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "1637C389-A962-4695-AC35-47785C205FE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C924BD9C-5942-4892-BFB3-C549CEF70BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94EAD33-5A35-4AEC-8B68-E0136924D813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CEAF857-44DB-49E8-ADF2-0B9676D14F1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "743B06C7-A301-41C7-91E0-0EB35B3BDF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "97B11FB8-9490-49D8-AC87-F63F48B39CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A9C34CF-FA5A-411D-94D6-3101625E871C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4EF5804-F024-4801-93E8-202C01A345C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "76341091-4077-4E44-94F7-06AD313609BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB3AF192-3164-4C9C-8D75-F918331AD246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)da2:*:*:*:*:*:*:*",
              "matchCriteriaId": "29E32003-49BF-4345-A58B-16D4E4CA0BF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "378CE445-B38D-42D7-81F2-6C1913BF7410",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DDB721-68BA-41EB-B87E-7302B94104F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF99DDB-E82D-4F0C-99EF-5A20C21F8E22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5732A85-255A-4324-A9FE-713FCB389AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3AE142-9448-4B3A-9B69-0988AD940AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "03197268-2B31-4953-96A5-B59F2AE2ED6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37CF3632-9AFB-416B-B7BE-ACC40265C47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F243FB69-9248-478A-8AFD-1A68CE20BE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "942A6040-051A-4FD1-935C-54CDF87C19DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3334393E-B9B9-43AE-A745-EF24EB5A662D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1168DD8-4DF7-4A2B-B080-D267BF815F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEF5EBB-226A-4E8F-A78D-9C1754F1FBC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3316587B-3BCE-4F4A-8835-BDC12A7F12F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "148C0902-66C4-4952-8319-40B8B145A901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1037D61F-BDE2-4956-9B27-25FD5408F1A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC077AA-909C-4344-B5A9-F71FBCC34B97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E0729D-D79E-424B-B3E9-BB785ACBEBB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7A1F8D-63A0-4CAD-B8FD-91D19F31C63F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "43513832-8644-4DD4-93CB-5C548918A850",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4C9A6C0-F89B-4C11-B415-D78693C0E83E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F697A29A-E092-4448-891D-9EE54CA59061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CC9EEB3-D314-48B4-BF33-45F796476215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D7E0FE-ABA8-4423-A126-EE56E4AC6E98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3C6083-0A69-4B38-B7AC-9F7DD4D41BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez3:*:*:*:*:*:*:*",
              "matchCriteriaId": "893708E6-D433-4BAA-A392-559477DCCD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2759FC62-7A63-4722-8757-849BFE82A46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez5:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A7D95A-1AC7-4E0B-BAD6-FE2727250293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB215005-4F95-4AAE-96C0-976122D50C6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAE896A-4B97-4E67-8A55-046AB7CC0C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B4BC9F3-FFE9-42C0-99D6-BE7A9CC9C835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A0C0CF63-FCC4-427A-9A86-48A03D913726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "060714ED-7215-41D6-BA99-C87D445E7597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB234FEB-C185-420C-87C0-B54E9463D24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C4604B1-4303-454F-97F2-A2C05F5BB55E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED6FD196-D15F-4B03-A3A6-2FF1495FB1B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96657ADB-C1E2-469C-839A-AC182059093E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFE5890-AA06-40A5-B02B-F6E02D6749BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E621324-E76F-446D-9477-DE68A28206F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9268E3-6B9F-4049-832E-7B8ED7864E0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)e0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A878AD7-317D-4F53-97BA-C84666390A65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "1481AA47-0E3F-4B64-B8EF-13358EDB4B8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B52D934-DDD8-45FE-B427-AE1417692F24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A581CC-2E8B-41C1-9A76-1FC607EB1C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92703C4-FB4B-4776-AD50-D7001BFAB2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "941DF5DE-1167-41D8-8E09-A8C48D7EF1BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABB18D5-A0F0-4673-BC56-C89E5A3F3026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7377C1-1A0F-420C-B6E1-8A6CFFD4C1AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C171AB0-9605-46A9-88E3-87E8DB04A948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E24AB6D-AEDD-47D2-868E-7C2801B8A667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0A9F96-4BBC-4154-8098-2E6CD2B9391E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E959219B-5B2E-4923-B927-67ABBFCB63A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FA388D4-9979-4BD8-A284-CB4972B0A3E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "43155865-F9DF-43E9-B688-246AD46FFA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "989069B1-5B8B-4F6E-BD76-3B2999F2BC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(7c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A55D9D9A-2D79-4A39-9255-3FD536495FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DF384E8C-2EB1-4747-B749-E89E25A77321",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "B014305F-5CA3-49AD-A5C6-722620199F39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA2FB3CC-64F1-4204-A04B-BCED3ADE7102",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C8E9BF-1C07-47FE-8F98-ED5960D302FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "F299684D-4676-4810-9BC3-1E28DF75E776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5160A78-7C72-437F-90A6-A4460063FE31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B55D19-C1E2-4535-9C0C-A4EC29FA014C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3E7798EF-FC39-48F1-9B49-74070F1404C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BC63AE-31B1-44E7-BABF-B8C529283E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "115D15E4-17B5-4C5F-BA85-EDED208A9A02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB36E458-C378-4DE9-B8AC-3A8339314EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "63E5628F-5336-4C04-A3A0-9416EC1750C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92714BBA-3B56-4DA9-B32D-9EDD3E4EED30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7520A15-27CC-4043-99A1-E2F6F2E1719C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "429E111D-F383-4DCC-A378-D7F15234E059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B45852-A773-40E0-97D5-4F4A5F6E8D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA87A2A-E394-4EA4-82BA-9CA3A561C8E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7D6679-B1A5-4483-B70E-6BF3C24782B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "49F07D06-36DA-4BE8-B77C-60EA1A435CEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED533B23-7115-451A-9F68-FCD13339CF19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B117C8-E888-4A4F-A69E-80D43AC9DB5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD2B299-8C70-444B-9AEC-B9EAD4650C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "37EC9304-51E7-4147-820B-E6DFA9267617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e10:*:*:*:*:*:*:*",
              "matchCriteriaId": "083007BB-084B-42A0-87A0-0C18DDB6C77C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e11:*:*:*:*:*:*:*",
              "matchCriteriaId": "705F661D-46E4-40C7-88C9-1CA642392F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3365A9-43E8-4769-9172-5502ECAC64C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e13:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5D2A17-9E19-44ED-950C-1A20B255D3DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF5CF62-C9A7-43C7-82DD-3CDAD6218D1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D1AAD07-8EA0-496D-A4A7-6DD72B711813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7258C5E-8D61-4ADF-AF7D-F772C0A14C00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e19:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC8A311-8456-4EEA-A0AA-BD6F976895E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*",
              "matchCriteriaId": "4859372A-D2F6-4D97-939D-91A28B65B1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7F9DF30-67BA-4330-A712-056A0EC52081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "431E7BBE-A6A6-4CDB-9F68-A7D50D9DC995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47237CD-540B-462F-8B29-AC1EF4AF868B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA4DD8C-4524-4A7B-A957-0B20A2696F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C03276-B783-49BC-841B-6A75FFDDCBF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8737806-D06E-4859-ABC2-B6D764AA74A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B04BC6-B6BD-4CD2-9257-B7493B33ADAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "04050E01-D4E5-470B-BA66-1F135EA9CB85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4572D6E7-9987-4453-906F-B2E2ABF39F0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "718E435B-14E4-45AD-8565-CAE1F245772D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDCAFA73-B3F1-4527-8D7B-9B1B8263B50C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7201D2F-08A9-4E13-A294-5987D6B8775D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "94824D7A-6CCE-4ACC-A48B-D8AA7E6518C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea1d:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF711F3A-63A1-470F-927C-7EE5176B3F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34ECA29-5D2D-4649-A66A-38CA6A0C29E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDEE4AB3-7207-461C-98AF-3E471AB3AB4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "2465A016-415C-4EE9-9DEC-B71C3EDC0BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5CCBA2B-DCD7-49F8-BEAB-E71BB3D85291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2849DDE-86BA-4A4A-B830-AB73026C2640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71655A8A-9E5F-4B48-A490-2A3110230DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6D148F-D29B-4610-85EB-557AC86C7FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "791F8D35-C80C-4540-9FD4-A957F429C712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)aa:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E75B85-BD83-4183-8738-10B7ABFCD333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32F2780-796C-4A03-BA5C-3B0CDCD2FEB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BEFFE8-9443-4ECF-95E0-361E7E288049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "072EDA05-071C-4BBC-9858-AAB108DA5D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D4A27B-120D-4395-A86E-B01F341DCF11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2046F5A7-EA7D-4C6F-9B93-467AB1CC2624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14FB3BEB-336A-485D-924F-C808AF12E166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C664FD7-5D0E-43D5-B3A3-4E023C75F0A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "34FB3B7F-67B3-4DB1-B31C-01151750EE30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BE5EC3-456E-4CBD-A114-CA0FCA78346E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "72890DBE-3976-44E7-941C-DCFD0E24F9C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA022E55-1EC7-4447-8B1F-1DE2102F71FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "11032330-069D-4E4A-8F65-BC9EC832EC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDAB23AE-C93C-4121-9745-1144881397EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1A5BF9C-5268-45A4-B2DA-F34C0CAF7506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B6F0B09-D2C6-440B-9723-94BFC0DFAC43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63443D2A-934D-4A23-BBDD-DD2CF58ED702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09467ADC-7D15-42EA-8F0C-00D2703FFF5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ev4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF3CFE1-50D8-4476-A745-E88AE407A5BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B9352A8-5C48-46D7-A9B9-61C6D003E9D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45E801F-FE5D-48A8-85BE-058166AAD102",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "089C367E-33E1-4E84-8E5F-0A328313227B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "401856C7-EDE5-4B89-8A09-EFC2F878E753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CB900989-74D8-4DD2-93BF-5A6D50E48213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B0EBB1-E870-4794-9474-F4E2A8AFEC49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ax:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4F9568-C156-4110-9C6A-5D1C46705ABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91195861-AC53-4468-B1BB-3144A6F3CB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0690F55-8755-40F4-A2C1-34335ACDEBAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA42539-C11F-49AB-AA9E-B035909795A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)yj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8463444F-172A-4774-9028-A4972BEC9098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)yj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06644B06-E274-4F4E-BBB2-15AA03CE9727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)yj3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F677DA9-D757-4F8C-8A89-87E5AC48C737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)yj4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F72AF3F-0FB3-4E39-B543-A52E23B5DF16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "330A2017-426D-4D6D-86A1-1D063038366E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7FC01431-DCF5-4F12-B95C-4F0813A04070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "452BA5E5-77C2-4E9B-8B36-5EA921877A8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6344C921-0055-4D21-B767-632D58B62055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25185924-4082-4FF7-BD23-888F991C02D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78EDDEBA-C103-4C00-B1D2-B623676DDEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A91DD666-7E05-4A22-9546-D1E06D3613B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEB47E2-BA6D-4543-88E4-8AC5C8A4813B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "57107DDF-700C-430E-B942-FD5FB9D15C2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e10:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EDA472-97E1-4400-BE14-C28C2B6F2E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF3CA43-D1EA-444E-B306-5628B1C67D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "E981B9CC-A4BD-4949-91DD-70A1BFAFA02D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C77F78-FE77-41F8-8014-7A51344ADD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C990595-1445-4856-973C-EC3EFCADF4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC77A77-51E7-4111-A097-CC766D273CB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE71E624-6FFE-42B5-A6D6-9A314FBA2BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C00276-416D-462A-B171-755083863765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA6CBB3-6F8D-40D4-9511-C9DD6F703C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A3BEF7-B34D-4D07-A8E6-834F555D0468",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4DC4D8BB-2A95-4A57-AF3F-1CD01F55D62F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93AA3BC4-C536-4EEF-85E3-D521580F18D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3342AD7C-9492-4F5F-9FED-831A7291182B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA235402-9AA3-4E89-AB2F-5C7AB0682727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC41033D-8CC0-4DFD-9C24-35E92B3B9A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4AC5103-D999-4044-9D85-6D77F750F146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "808F3C04-D9A9-4D89-B48D-9234742D07A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D9CAF1D-6126-4AAA-A278-2363EBA3B7CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F61986-DFF4-4201-A68E-73BFFF2023D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C20A694-A84E-47F4-ACCA-BF6AC9C2BF8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9944C77A-16EF-4908-930A-5B6C47BA897D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EF8CAD4-6B77-4B1F-B3EF-05873051949C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E68B6FEC-931D-485F-9679-3F97245490DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev:*:*:*:*:*:*:*",
              "matchCriteriaId": "293E9147-064A-49FF-BDBF-D8B560A4AEDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev1:*:*:*:*:*:*:*",
              "matchCriteriaId": "893054DA-281E-4505-8F97-7FB7C9E43D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837F3DA-0E3C-41D4-9220-B60F530748C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev3:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F368AC-036D-4F60-9D8C-FA0882C5F118",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5917C2D-EF96-4017-8021-D68EF0903A46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A8512E-9A9A-413A-A416-B74BFDC1E7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B05345-1E8F-4FD0-BADE-A9748EC4EE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CFC514-5956-4D25-9B62-1FCFA5C08078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E89EF44-F094-4002-A325-C765D5CB9B5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "03D25940-F5DD-436A-BC20-44BA1F8D693F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00F5AF27-5901-4B04-BA8A-49E9BAF72C3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9BD7EE-27DE-4804-A1B3-03C93B3AF5B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C9A3703-1082-45A6-B510-9B6C880F14A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ay:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E473130-ED52-48FA-AAAD-A1EA427AEBE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "E435F882-E8C5-40B2-BCFE-D2A42FC0C94D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9478F31-994D-4FD8-AC53-B000815FBA92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24135889-28E6-4905-B4EE-FF51CF9213EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB275FD-926E-4875-AAA2-88F8DB3B8B98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCBC3BD-A704-4770-B2D3-C4F289A78DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E82CD138-E6FB-427A-9184-6C9650B133F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD22C40-94AD-4264-9984-0E266893A44C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3EEC237-DD65-43F0-9DFE-0D32C929153E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDDDA5C-5727-43CF-A841-1C84267D15CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B72467E-E410-4469-AACE-3E01CF0C4A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A4534E-6A1F-4690-9806-BF4528C65615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE497DA8-240B-44DE-92F4-6CAC88A89B5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFCFBFD-E998-4581-B7C1-5A8BFA27DE82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2346F7C-18D7-4E07-9A78-14A910BBA086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e15:*:*:*:*:*:*:*",
              "matchCriteriaId": "542A822E-ADB9-410A-B204-576972534C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18B0A3D-4A12-4327-B6EA-8E73B8FCD245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*",
              "matchCriteriaId": "337A0980-A5B4-4605-8572-8283FD1588C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC069569-859C-41DB-93FE-57E8B3F2EBCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1B7978F-4C1F-4F96-AF73-D5A1AC94F2FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39BBB71-C9BF-4566-8CCB-E613DE4AB06D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B63153-D51A-40AE-887B-CC9362263602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C368DA1-B608-464D-A467-EE870D83522C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)eb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22B6C565-2C80-4030-9996-9E5D30A2B628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "27074B20-F463-44C4-82AF-E16FCD18C6BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A767E382-4D86-4B0F-9E14-4A08D2CBD796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec2:*:*:*:*:*:*:*",
              "matchCriteriaId": "031A2A6B-68B1-40D1-B09A-4ED34062580E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CF1B53-8A97-4566-A3C2-85DE2CD9B60D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ec4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B768122E-E02F-44CA-A0CB-46854D742F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB3F54C6-FD33-442F-9E82-510EA39B0A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86343D29-3662-4A66-BE6C-08CE6BBD5E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "273EB99C-6969-495F-879A-0EFF82BDED44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "75FAE713-DC4E-4180-8CF5-3000B1C16B9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6568612-226C-48A3-B619-4C540D05968A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4B1DD0F-0379-43D1-BDD9-52A4B7064545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C18F63E-B119-43E6-B137-D274309E1A2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20A9F169-F1BB-4D40-81CF-9772B4E3BFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E82F23E-04E7-447A-86F7-E2A9AF4D32B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80FA053B-CAC5-4588-AD40-F41CF730D757",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C0097ECF-6FB0-444C-997C-7FA44E82321C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ax:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C8F880D-0701-4472-87DF-320A4C10CB34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ax1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4DC128D-603A-4BDC-828F-7F32BB3A4FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ax2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FC35B0-B67F-4D90-BD54-7075A45BC617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ax3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED00DB89-D811-4B05-B1C5-75AC21F6423F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ax4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F441E86E-855C-4336-895D-BBCA276694B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)az:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B8FCAC-27A3-4AA4-9A28-9FE526EE52E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7C1373-B7AE-4356-A5CE-A20A4D844B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F633F237-0B44-482F-A120-53A90EE0A328",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4734B564-06E3-45D7-BDFE-AADB0DE1C32A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6781AE11-EEA5-4067-9E35-841FF07C58DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0E2DFA-B2B6-4FB3-97DD-D1167014323F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C56EFD-03B8-415D-B2E8-8B7116915D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EB7207-89FE-450E-8A7A-8F3517F17F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD38B1D2-5860-4CE2-A33F-BAF27C2F3B34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED09E588-89E8-416F-9A7B-0CF73807998C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1229A52-54B6-478F-A419-8D0340336BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "548C1020-E629-4F47-B8D2-AFBF77EC01DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0688FE12-857D-4654-A778-CB836402DFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "2652E42C-E7FF-405A-8B6D-47C28A62757E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97CCD6D-091C-4B49-86E2-E27FD3971EBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eo:*:*:*:*:*:*:*",
              "matchCriteriaId": "935D41C8-1F05-42EA-8B77-3D31360174EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30A56113-D192-408A-9BB0-3CD3692B7BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B6FB537-E584-4F53-A529-BF2C62DBF6CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C2FA390A-9AE1-4C7D-906B-EFB5F927CC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC14A3D9-3730-41AE-8B19-F8C571728A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(17a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B4859139-0F61-4A85-B0F7-A73681498ED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2A8C2D22-61C6-4CA5-A275-DAEE2CD7D3B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4944AFEF-D002-4C86-958A-4EB753399FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DEF5CE-8637-42DA-A371-AC9BF74D213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D838FB5F-C511-4365-89E8-E3EA7A91AA08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD41270-AA7E-48B4-8E02-03AA6BF07C03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FD18DC-00FD-444F-8A89-FF4A174018E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C3903E-94DA-409B-A0E9-A66BCB48204E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED0CADA-A86E-43B7-A541-ED51F405DCCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC3D006-6C20-43B9-9100-E427895AA3F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D670129B-4D75-4E55-91B3-126BD8A53722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ea1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "41768F22-7164-458E-8753-9B89BEDBAFBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ea1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CFDD737-B7D0-45A0-A6D6-3494FE8B777B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ea1d:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0CE611-2E4D-454D-A247-18744A6E74E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C447217-4078-4DE0-829E-DEE210A456FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "54874F5C-4165-4CFA-9908-587A808CF3A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06723B5A-DA84-4AEA-81CE-3ABE86D87087",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo:*:*:*:*:*:*:*",
              "matchCriteriaId": "2744D08C-21F9-4DC7-9442-9AA2400EC8D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "383F27E9-0AD8-4B50-8B1B-3F0E86A0B952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83575304-CE84-4F12-ACA0-9107D348F524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo3:*:*:*:*:*:*:*",
              "matchCriteriaId": "158BA289-0144-4DFC-A1E0-DA56BBB52AC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB78C142-F1E7-4086-BB63-D283B335E7E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo5:*:*:*:*:*:*:*",
              "matchCriteriaId": "699247DD-5E50-47FF-8C9D-4D7FCDE4BF34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)eo6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA8087EF-741B-4A9A-9719-293CF3CA9C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "184BB6B9-4E7D-4107-BFBA-847329C59209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "103200C4-D316-42BA-A1E1-001DF9497BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F12F5D-4844-4338-B2D1-34E6CA1B0062",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0B06D76-49C9-412A-95C8-4C78C303488D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC9A03B-752D-4F68-B360-CBE2EDBFD8F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0C3B6E2-3D33-457E-B85D-8C2FC9DA2FE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41AB141-A566-4738-8E07-E6410590FB0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F074DF74-81FA-4F09-A6E5-18DD9A4E76C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9689234D-7762-4BA4-827E-702407F5BDF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED3263A-67C0-403C-B022-63360F2F27D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A390527A-7522-4580-8C0A-F68BF90A5CFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D029F4-DFAE-41E7-B1A7-2AEBEF71FEFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4041EB0-F402-4C01-9337-212E3E461AF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "00388B56-F514-4A9F-95FE-1D8239BE1EF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A56097-E614-4FE2-AA09-3FC5EDDB0170",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF5A303-9B9A-48DA-AC21-6C8449D02AB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DEB16EF-D0C1-4C56-85B1-3C07D8CFD493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFCFD88F-4320-4F4F-9CAD-BA8A5AA5D389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D89132D4-850A-4C33-BDE4-51F6A053C848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF47EFA-68A6-4231-AA72-FC6D0D0B5D2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF2BEC0-6D37-4BC2-9A78-FC0D06CE7573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBCCE83-076A-4B0C-9331-B9FE7DA8278E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E519973-3385-4AC0-B17F-62CCDECAE16E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B22A1-8B4B-4ECD-89B3-EDB5A14D1799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eu:*:*:*:*:*:*:*",
              "matchCriteriaId": "C43E0023-BD09-4B85-9DB5-0C171E90C0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2199B95-F658-496E-8840-30A9439461F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "379E0F70-EE01-48F9-A4F0-BFCF9BDAB4AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17CD0C63-7500-4A32-BD85-27E6C2F70FB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDFD76E-0668-4137-A747-8FDE700A3B13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA2D946-D1F0-41B1-BBA8-C57A1A324932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew4:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F7143A-9B42-47FC-8626-19A850A74E45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(20a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D5FC2F-7BBA-43FB-A550-24183F348297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F924068F-7AD5-4BC3-9A03-3EEE14962E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8E63F79F-BF31-4076-BBCA-1BC6CC23D0CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ay1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F566D8-5289-416F-9772-0420B4FEEFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2303A74-E862-42DF-B3B0-16DF1CB97306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7744338-A68E-4F38-8C89-E07DC4BDCFB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCAE1CF1-67D5-4739-AAC8-81868BF851BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "32E01A6F-E21C-414E-BCA2-F7490DC78147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A3360A-0515-4374-90F7-FC48CE3A82E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD04F53-794A-49B3-BCD0-889269181D05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C32D452-DEA1-45DD-BCBD-97CE2447A9D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B2BF3F-8B92-41BC-946F-E0BBEC874257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A640A1B7-8A59-43A6-8675-7E95FACF7A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B7F08A-15D1-4194-B476-E528B6AF8198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B46F396D-2A00-4DB3-9BDE-F2291E7782BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB440BC6-9FC8-4EFD-B05E-3F5A5A68F8EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF4A473-C851-4D2F-A22E-66A267A1BDB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD4687F-D78C-41C8-B2B8-D140813A8619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5:*:*:*:*:*:*:*",
              "matchCriteriaId": "052CBE3E-F871-4AFC-8DBB-E6783A5D7B17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8C33CF-9FD2-4DC5-B69C-0C8E0C6A987F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DFF09A6-DE59-4CBF-AF02-DF2862C05D1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA39450E-25BE-40CA-B419-D939C3D39832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA069FDD-BC7C-4C61-955F-F6F2179091ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E74792B-0E3E-45E1-B86E-34233330EB23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE3D38F-5DD5-44C5-BB38-571F81B1BC82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA5D0F6-810F-40E0-8CAE-3B01C13CC857",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB63B163-E48F-4D40-BD9F-518F24B27C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDFB452-63BA-44AD-9972-7CCF43D0F730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea10b:*:*:*:*:*:*:*",
              "matchCriteriaId": "C72D3246-8E14-4A27-8A9B-2A1572849966",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea11:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB7FAC8-DD25-4C24-8AF1-F2B97ACB722C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6761711F-AD6C-4844-9DCD-D2827FA0CDF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2EC151E-DA5A-4695-A0EB-1C46C4F42FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E457AF5B-637A-45B1-92FA-FC4096B8C912",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7112F7-C3AB-4B67-A58B-A04E60F5F244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "4269AC3C-7455-4016-8025-A97CFEDFC9A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33626D6-8C41-461F-B3E9-6EFF574E3EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C3931806-9627-452A-B78E-5AFECB49D391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E065806-84D8-4DE8-A42B-7D102DC770D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(22c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED71956-ED87-482C-8D9F-C86CA4AB9FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA977A65-0136-4268-8513-BB0D4880E17E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43DD0D6-6890-472F-AA0B-75B218FCDC6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35548BE0-8745-416D-A530-BAB85361FC1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A33D633-8D55-4F1A-B5C3-5D8C96DB2C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB58F9A6-9298-4C47-A3C3-5C1DBF93E65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(23\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E3F3E2-472B-44A9-818D-A945A7E16EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0201F4-6975-4849-895C-FE518BD62463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "06A76C1D-3553-40DB-BE1A-53CFE5141F48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A900F51A-DE6B-4481-824A-47CB414296F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3692A0-9A71-4E31-9741-0D0ED42DB101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "038514E5-49BA-4E0D-AEDB-6868117E0B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E596B7DB-0771-40B6-899C-3839EFC38A24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0563D082-E449-40F0-93EE-437C1780CC75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F84A59-5A29-4B7E-94AE-F1D90173D5AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F473A2-A960-4311-9B40-E0DA8041F686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F466CB-E4B1-4310-8C01-6CE13C0908FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D748A3-8A11-4222-9E73-027F46B9BC17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "642D64F0-F728-4761-AD7C-77A33D160AB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3578E17-D5D4-463B-9B55-C34E92ADB61E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1772A7-BBEB-464F-B9A8-4506E003E48A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCF2E0B-0747-42A5-9EBC-22E81DFB2112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB239EB-FE17-48D7-AE25-4E58B3B65AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B430330A-8D7A-44F1-A338-7E6F702FB70A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C01C170-7D67-4655-83F6-DF17943AFB3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C648698-1911-410B-986F-61203D5C5251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A38345DF-A94B-4C8B-9F4D-9D70BC0ECA80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE24B83-CC1E-4D31-BB38-6233BDFA08E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B61EFDB-0AE4-4BA0-9937-695C93F55AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EFE1FB-98AB-406D-9371-BEC336CA4914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32AF5F5-D319-40C5-9AFB-BFFF6B8E305F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(27b\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E14C12A0-7796-4837-B888-A5507DBB82AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BF86B641-08DC-404A-9718-F2A99C1B0889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*",
              "matchCriteriaId": "324E754D-D755-4987-A892-D04A0690DD80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BECC08A3-57B5-4B02-B3E9-FFC3AF4522AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)m0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C02AFEE3-F2E8-4C09-932E-D8F9DCE18B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)mb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE662ECD-8C06-4217-801D-15BD11D9B751",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "915157AA-15BE-4792-95D8-4D1E1EF34EB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "F38C9EE3-1A86-4930-AEF7-EAC3A2713DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "742CC70E-68FB-4658-A475-E7BBC5983878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "12CB7FD1-77B4-4439-9BB2-F50A0BF4F8A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CE5741-1569-4B69-B7F7-094F0C6101AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B4D71A-D418-4E6B-88F7-50833C00236C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDD14702-51AC-46B1-95A3-4AD47A4DCD21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AA8FEEA-42B9-4EC9-AAB8-904BB3D36F0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA8E55E-7E11-4D46-A1BC-B3655906FDF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2AD384-0545-4108-89E5-2FF3290C2DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA14DF9-7766-42AB-9C77-E86233D5D316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9B3920-D3F1-478F-ADE9-6022763E8740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BC9CF50-E0F7-4513-B7EB-A2E095D3E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "43CC2DDF-0E84-46FE-A2E3-42B40A483CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs2:*:*:*:*:*:*:*",
              "matchCriteriaId": "40C333C6-F2AB-4AC6-AB12-581F3F4A3707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C3A929AB-EAD3-4185-9E16-25C052642389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D89AF350-CCE5-4CB4-92AD-F3CEE8BC94D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E00FE75-8669-4489-A0DC-ABD762FEB657",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FC37FD-D849-4A22-9FD6-2710301294BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1a\\)xc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB96407B-9FA6-4B00-B0AA-B4A0F76DE814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD94AB1-0D8D-4DBE-AB1B-6AE464743E75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "47634E7F-E9C4-4E2F-B53F-2AC70114A6BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4C28B5-4591-49E0-80F9-7C6059F24B46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D98B9905-F381-452E-B136-361CA141EC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D6897E-33F3-409A-B874-501FFF989EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE975E4-1D07-464A-8116-69393D07C362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3135781-7061-4AC6-8D51-6BB300B78385",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FDBF86-8699-4021-9407-0F3149EAE918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "28955545-2790-4E96-A63D-5608B18B23DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF030FBA-A7FE-45E5-AF50-ECA50A2B238A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b5:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CF1C0D-B225-4242-899F-880F6AC523C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A83582B-A255-43EF-AEB2-18A694CD4ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F77755E-99A5-4F96-A532-1D94159A9901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FFF0815-8F37-4613-A54D-42D7AA299D05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA17E5C-549D-44EC-9E52-E31BB5CC3558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB420B3-E9DA-4C5A-9299-FFAB48734116",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48FA5381-BA48-4A64-ABAB-A464090733CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB7CEB1-84F0-405E-967A-A62B54B7CBCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C81CED8F-7D46-4D48-AE59-1C3F65043AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07EDF2-A0A4-4367-9A51-ACD7F7DBBA73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C243A4-8193-40B1-9788-52FF8DCB4EF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D072285-12DD-46F6-85AE-6F3A2BCB651B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BA91C37-5799-4B30-97FF-76A6A84F3606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE44B0E-1537-4CA5-8158-BDDB5759E2A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "863B1124-4ACA-4AEA-AA4E-927A46F52C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6F2B76-43DA-4C2B-AA6F-C6A4BBF7DE12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD6C223-10B9-4381-A4AE-77DD415B5AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F56D81-EEA6-4951-B51E-D61601110909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "038E875A-7C82-449B-B0F7-4C5D1D9059B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A3E8C4-0E94-4027-ABDE-47A364071D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "07398411-7920-4B52-92C8-3696F49370B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "371FA715-3966-4071-961F-12E691608DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "43C8D247-130F-4DC2-90E2-22BA7303B3AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E32716-69C7-4C4B-9545-856629C5E6F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5868C882-A976-4A9E-B0E5-73BF3C0E116D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E2713E8-3E4B-4C60-9ABD-01B962A85A9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A81B7B5-6C16-41CB-BB1A-FB33E7235AC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE289B6E-4D33-489E-8AAA-9F946613098A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A44418C-C041-4A98-9D1F-1E7510B9AD1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3EAFEFC-E046-4498-A486-B8B7633A2298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "48777C8F-DF69-4FD7-BF99-E2145DF6FC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCC8EF0-6030-47CA-8CBB-4C135B0F2955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "03484447-A15B-4775-AA73-CF8664E02E67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA6870-8DB6-4A2B-B631-707FDF76503F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2808EB6-5964-4931-AEE2-BE1CF503B7E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8614213A-339D-4331-BC2F-E15F12102B60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB0CD136-C54F-41F9-9969-9F367921B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABBB62E-EE60-4E80-9208-A6F5C1F80C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "2049E3A4-9D8E-4998-B074-14DDB34E1DBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C39B9F-E597-473E-8297-6D1E8D9713E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "667B626B-346D-4D76-9BAB-E1DA380B549E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "E319FE1E-8D75-4CA2-8EA9-C1C32C290891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB0ECA4F-D3DA-4CBD-8815-1586FE2284C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "98016F8E-AA0A-4420-9606-4A8F2C396FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82C4003-D2CD-4243-8A8D-B8A9B449D096",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F5E50-3D1E-4B4A-8653-A6394778DA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "29056463-CDD9-4399-964E-14BDBFF760A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F339E99C-7E98-41B0-8EF9-51030308566D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "259BD3FC-FFC5-44B7-8641-917A1BF2E98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32D7BFD-EC96-464D-81CB-E9CC12C21EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "32421120-BCA2-4218-8CB3-C77452A69295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03537E8-D899-44D5-976D-A6E10FF16FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4C67B0-81D3-4430-A9F7-6F15C601693E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA145839-3DC4-41C4-96B7-88B8EE87D70E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "564410AF-1171-40D0-BF9D-82EDC24A863B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC95C37-9102-45C7-813A-15A0ACFF5D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC3931F-A21C-467D-888B-A1388D09C986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F8D649D-474E-4661-A68E-517EA3563CAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBE3818-025D-45D7-93D7-D8B296969F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "72D64712-7335-4FED-B74D-5EFFD45ECC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "420C23F6-1E44-418F-B6CA-DECA22218B87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0FEB158-215B-4C9D-8882-D44EE7F90B60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0356D6AD-36FF-4AD1-A6B6-57F34B6D5067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE1A868-75EE-4FFB-AD65-BD962CE59C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1BD8E31-5117-4E79-92A4-5FF08BC8BB60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "274DF264-D0DE-46DC-A91F-DD53ACE06AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14364BE4-72B2-4D2D-BD4B-4D953ED528B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D917117D-CF4D-427C-8529-EB2D856E8A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "115380FA-5076-424C-8CA2-6E82BACA3C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "83B548C7-0834-4D3F-BC53-0698FC261865",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "99656AC3-3F4A-43B2-8578-7171FC25CD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD202242-3FF8-4D10-880E-9BB1638EDA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5619749-ED18-439E-BCC6-C9C1577407D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27DA6CFA-6886-4381-8B1B-3239D3787F12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16EA6782-77F4-4E2B-A882-A24ACEA5776B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F506234F-79AE-45B4-8E31-1BCE8BFCA8AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F1535543-BC80-4F22-8EB5-A8DAAAA838AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA4E85A-50FF-460C-B014-142B1E81C206",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8A33120F-F2DD-47A6-9BA3-58989C3CF448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(3g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73EFC0EF-0202-489A-BA0B-FE823384E320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A82EDE9-A7BD-4F36-8A97-DDDDAC45D80E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8697C1FE-2EC8-4116-809D-461801FDE1A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4181019C-3AF9-42A7-AD01-28B17AB6DE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C7265E4-1EE9-45E7-AB34-9BD6AA13E51D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB5DC2C3-1DF3-47ED-BA83-9C9FEC2FD8F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF1FE7C-8400-46D1-8980-EF16549F574A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ADBD5B5-D5F6-4FC5-B426-AF30DE93994D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b7:*:*:*:*:*:*:*",
              "matchCriteriaId": "122C5E78-6BC4-4133-935C-06DA77489AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F750D95-9E57-46BB-975F-4E1290F68FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2979C5-DAF5-4A29-BD21-F6B0173574E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8FDBABF-EDEC-4E65-925B-E4FB97FF27BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "39982138-AB35-496B-BCE1-CEC17CE0682C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C1C230-F46C-45D9-BB49-A18ADE650551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "321057FF-5DA3-4D64-BEE8-F52D86871A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F66FFFB4-9C1A-4A47-931D-2AF65A57F1F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A489FD-2E7D-49E4-89BC-A1A63A562500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D41D24F9-18F3-4DD7-A084-6BDA094A006C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7D4F8F2-971D-4AA3-90C4-DDC56339135A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "0200FB78-35ED-4CEF-A49E-52D6F8F6102D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BCFAA1B-DDCC-4E2E-B9BF-B51E0B5710F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2641634-E42E-496A-992A-5EB37518D74B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34862D68-2613-4814-8D66-98894B643BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "213AB5CB-DB2C-4939-94D7-E211AD817FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "44A8D38D-B01A-40C4-BC6C-47F2FB733598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "447628EA-9613-46A5-9971-3559C76F99ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B7AFD95-79BE-4501-9AAB-6DCC844154E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B8CBC1-6522-4AA6-A20F-ABC30016DF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5EDF655-362F-4E2C-B2EC-10EB5B64CB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEE6751-EDAD-4442-B48C-A9138562FC29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F222A66-BEF5-4F7F-A293-340290A0AA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E53E6F5-E474-4664-AEE1-969B3E28EA62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "94F0404C-408C-4109-A5B2-C2AD64F4225B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "76A1F18F-77EB-4BE9-AFF4-00187613E5FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A06A6B7-0745-42B9-B280-3AFA37481CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13a:*:*:*:*:*:*:*",
              "matchCriteriaId": "353DBF53-B0B7-4871-8656-D1BA6AEA72DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13b:*:*:*:*:*:*:*",
              "matchCriteriaId": "C785F596-113A-4B2E-9963-4D740F15DF7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13c:*:*:*:*:*:*:*",
              "matchCriteriaId": "E93B704C-55B8-4FFF-8910-314604143411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8330DE9E-EF94-4402-9B3A-AA876F9F0035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9934E886-22CD-489D-B90B-FD23B6A2D722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CADADCD8-1CA7-4915-99F6-964DE7778AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "51DD991F-682A-43E5-9BED-58F524616A9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E24F3D-9020-447E-9E55-5225F6DF4F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA2B86D-05A1-4F17-903C-5E14A98493A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E6AFEA-1A86-4B30-9C12-DBA9C5C7B41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "082899CD-C075-4478-93E5-35C44F61159A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF4007E-6D5D-4090-8789-4E8E7070E51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB4D744-B7FA-41E4-8272-BC71C413BAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6182868-9C1E-4E8F-A52D-6E460C7CAF43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "794B2C3C-FC46-42F8-99A2-B285B5A7433D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F385AAFC-9125-41A9-A51E-6972E6CB0E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06997F81-3A97-44C3-84B4-0868E0D20CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D6463D1-F115-474F-B1C3-804E74BBEF0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98F0C82-E9F2-4B52-A89C-F34924FBB1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "52EA73E8-D40C-4E1D-94E9-E6FA63D7C253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm1:*:*:*:*:*:*:*",
              "matchCriteriaId": "076155FF-D580-4992-B19F-4D774BF625D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4478DFE6-341F-410D-967E-EFF8B67A2E80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm3:*:*:*:*:*:*:*",
              "matchCriteriaId": "44489BB4-588F-4713-91F1-2CD9C49B04F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5136400A-E544-4F4D-9348-5B58F846C99B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "0570296A-6F1C-40E1-93F8-C23BF4330E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "08B9A8D2-AC4A-4769-AAF4-87266C36113F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CDC82EA-B7E9-49A9-9358-AC00F2045B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "65B954B9-C570-43E7-94B5-8BB1B61859E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B50BF154-AE0F-4C7D-9A54-430B2B9A417C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv4:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FF9D24-A414-417C-AFF2-1BEBBCFD40A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A162CB55-74D7-4F97-AB77-CAB2C1F8B8D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xv5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD648380-B0D9-4035-994A-37640F58D82C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79D38C9-271A-433C-9BED-C4893C2B0260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "1119AC22-9A4E-468D-A9A4-27A4C9191F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35A326CF-ED69-44A6-B7BC-3DCCC2A1766C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02049D00-08C6-48D1-A499-29E68D248D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAB61655-392A-4C09-AB45-EE353368F0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya4:*:*:*:*:*:*:*",
              "matchCriteriaId": "618ED10A-6E31-4AF3-BFD3-F2E7C46F4D06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya5:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C1C5EB-F6FD-4696-8862-C7A29D7331C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0E490D-BEDC-4A8D-ABD6-59D5DDB4AAD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A76FBC72-6021-4535-8CD1-DD4208FD9CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D992EE7-4F7F-413F-9E4B-A7722249A74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA74A4B-A292-4825-9DDD-403A7EBAF007",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A282CADD-CE0E-45F7-AE48-BC42133BF16F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89A62A5-38CE-4BA6-8330-8345BB0F7B53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8553B6-7E43-4DBF-9742-D0BD1BD78AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya13:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA4AB11-3A77-406A-A44C-367B6F26D680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "15DF8F59-0C88-4E38-B9A5-12293A2FE722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC057F5D-541C-44DC-A609-C25DC9CCD9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AE3DB6-9187-4C41-8B0A-0F31A06074DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC20686-CCC3-4DF7-BC7C-C2C924213F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC6829DD-33EA-40CE-A01B-EAA7667CBDF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7CE6B5-B209-46ED-AD32-D39BB5475CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D61D027-3B23-4467-AEE3-5C4881AC65C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BE66C5E1-D284-4557-9466-2C2C2B00C671",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1238735C-4BF5-4355-A65C-AFADB212F670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7DF3B774-D79E-4648-B3DD-917CC76DC145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6F327B39-CCBA-4B2F-A083-CEEB625BD836",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8F387C-2EC3-412D-8496-18FC5A4D461D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BB18906A-C72C-4B5F-B47A-BCBE3235E5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "927E4A17-20BF-4D8F-8815-6766ED6D7C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B858AB50-2EC6-4820-801B-5EAB72A0F947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6c\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EF51703-6429-4814-9DCD-46A89618CFAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "92B41AA7-B563-476F-88BC-B82B143A754D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD79B07D-E130-49BD-B877-BA87F173EF9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2100744-5BD7-4819-8A19-4E577972F916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C288BF-1D1F-4E33-B6C2-66CFCFBEA189",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D39B90-2832-4BFC-B002-883E8457D578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C791BF4-EF30-4AAB-BDB4-F756CC10D18B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD8DD122-AB51-444A-A810-9B2F190A99E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "87CED27A-7885-4D42-8A91-128BD76EF585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "A057D34A-C0E0-4DA1-8E51-2E7C2572D28A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A65C0314-7816-40C4-9950-1B40740204E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84CAE9D3-209C-4663-BD5E-424928E152F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "191428C2-2F39-49B6-9ACA-E4C1A46F6C6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8911D68E-DFBD-42F9-9E15-C0F6BD8B48B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(7g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFE5ADD-1B04-40F1-AD0E-26453906AB18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D67FDB9-FA6C-41F7-ACA0-AA04066B92F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB558451-96B7-4626-9368-7F9364B3D6AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C60E334-D40F-4986-8613-DB05A311334B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by:*:*:*:*:*:*:*",
              "matchCriteriaId": "874DBAE8-CB9E-4E10-BDE8-2C3AB6C85042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9310178-13D9-4F61-BAEA-4581757AF7FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)by2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0E4A50-A82A-48CA-BED4-29FC32A2CEE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "D359AB74-8958-477E-8B97-F5A1FC3BDC76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33EE95F5-7422-4AF4-8644-9E1128373A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB26E7E-E45A-4796-89B1-1F9D1F2DA221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A91F3E6-BA0B-45A2-8CA1-14FC752E38A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B66FC610-18D9-499C-9493-E5EED89A4CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "C420C5FB-47C0-4658-A382-1C88884C722B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)mc2d:*:*:*:*:*:*:*",
              "matchCriteriaId": "90079AC1-6E95-4B25-965E-9D3ED0763DC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "402CF7F0-EC7B-474C-98F5-F9FA3486E45A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E117447E-BCEB-40F1-BA33-DC767233CBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20913570-838F-4053-91CE-93CE7E9C14BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D886F5-02A5-4D31-9869-4EA50E46AA88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "60ECA6E8-6E06-4001-AC77-4A0272ADC469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56133292-B118-4635-9DA7-D544C59F6DCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9546E944-A02B-4238-A31B-C6B3690FF3E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B12852-7457-4271-A9B5-26184683399E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BBE9430-02C3-41AE-899D-8935F3EF215E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0977D51-0EF6-4219-BEC9-400DF80B356C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10b:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB7E9D7A-1016-4892-A026-08458032783B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10c:*:*:*:*:*:*:*",
              "matchCriteriaId": "C504B494-4623-4A24-AEDE-4BAD9EAD1EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10d:*:*:*:*:*:*:*",
              "matchCriteriaId": "80564B06-670D-42C7-A0A7-B387F0114C69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "A331B245-2FFC-41AE-9E17-61F6E9AD002C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1774B58C-4813-4D7B-A486-8914284F9D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BA98FD1-75BD-4DBD-BAC8-A48EE8FCC96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E2180-5468-4A71-8B67-680DFDEC059C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "75C95807-2278-40AC-A04B-8E451D06481A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8124A26C-255A-4B0F-AC68-56DC1DB079B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yl:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE24D3F-688E-4E89-A1A6-2959B7D18ED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ym:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5B5134C-5A27-4BBF-AA82-2C80A3F6A061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0EE03A-CE09-4C7C-9501-1112FF46460C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "382756AF-BFE6-47CB-892C-E16AB229D597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yp:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F1F504-6188-4020-A1FB-9C25A22A0E15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2CD5D67-D068-48DD-A1F7-9AA7895563C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B7D94E8-DB47-421C-B072-7279A99D3D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "139DE650-5861-495E-9B87-6C9B68AA5233",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3A7C0DB-63E2-447A-A66C-1F7419F1EB3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*",
              "matchCriteriaId": "70E5F20E-18F9-4108-AB48-E9A4DBB230B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25B7432E-AF47-4E66-ABC6-5CBB12B5FE9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0CA00B-64DA-466F-9BE8-5A2A09FC4E2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C91D2A28-D85D-4F62-92ED-11317A9C5947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8A5662A-96DF-4BA1-9605-A537E6324623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FAB0CEE-C5EE-4F7C-9BDF-50DA89E7D49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "77191B25-3137-407E-A32B-0745F78C54C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCEBCDDF-38C9-4A02-93E0-7CBDE15490C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB5CA0C-69B1-438A-AE68-668D21516321",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FE5C8B-3691-44B9-95DB-35D1B71FB795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F05240D4-B3D4-420A-8B99-47F2BA01473D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "43E95FCF-7C9A-4D51-B37A-0F23C03DFF68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "32415F2E-54BD-4798-B07C-1BDE69DECCBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF4480F-6C08-43B0-92C5-3FE07B5E09D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "117D5DA9-C221-4F39-98EB-92984A23E9AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F575CA7-9875-4582-B9E0-446DE7227073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F66A31-86B9-4BDF-A8C4-380F6AB82DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)yo:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B8F3B6-0387-48DE-B5B3-F5925DFF1744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)yo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD16C0DB-C1B1-4BBF-87C8-72CFE8E18163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)yo2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8888C6ED-B97F-4D0C-9861-FA9B89781880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)yo3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A1663D-D01A-48DE-A2AB-736A6C34D8C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)yo4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8B762D-4877-409C-AED0-6386AC913D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(9\\)za:*:*:*:*:*:*:*",
              "matchCriteriaId": "C017CC95-30E3-41F3-9358-3DC5C112376C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE33458E-271D-40B4-A1A6-626DCC188F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "97080120-CFA6-49AE-BD5A-40F9D3615EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C36FC3-0EFD-491E-9D1B-E346A9175579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55396406-FB71-46A6-9CDF-27F041605097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8463C163-7BB3-4743-90A9-FBCF1EFC978C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC774495-327F-4488-A257-1F3C5FB2E00B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C932C1C0-55DF-42C6-9993-A8F2E3991551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7A0404-1335-476D-A931-A26809C83B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da7:*:*:*:*:*:*:*",
              "matchCriteriaId": "66011841-ED38-4BDD-9EE4-7BD7CEE00B5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da8:*:*:*:*:*:*:*",
              "matchCriteriaId": "07153D6A-41F2-409F-A6C4-1F1612ED3646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da9:*:*:*:*:*:*:*",
              "matchCriteriaId": "660F76B7-7F4F-4661-8E29-BF5A74A4C92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BC6F2477-B137-4549-8FF9-DA21499ECD73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5990BF-1A31-4430-92BA-A82C22AF059A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE853CC-8A2B-47C9-B094-5BA2908A2630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21E013BC-9F5F-4209-9588-1A3CDB017659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD01C9B-CCED-4C4D-A85E-253C72007A3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1826B63-DA65-4506-9845-34422FA5EEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "73A939DA-A1A5-425B-B415-3066B1959FA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "37FDBA2E-3A58-463A-957D-D1E7981A17BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C444D544-6C89-4D6E-8BB2-55560CC54B0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAA0A6-0714-4729-8596-10A6EA0794D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0546B28-7C5E-43E0-B709-D98FD863992C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E77A240F-34A9-4F49-95B9-E786DBEAA633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B059AD2-3215-4647-B4A6-AC9642E5623E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3d:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B1EB76-8053-4473-B5BF-FEBA6B9FC6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB7BD6A-7484-4249-A90E-CAC3F6BB8FD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)cx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "186C7F4D-D620-452A-9B47-2E9D8DE2F75D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7D034E2-A3DA-44D6-B06F-6C509335F016",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "665CB7BC-E97E-4461-B83B-681047A6EEAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7E536B-DD9A-4F46-B8C1-F29DC3298972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "936AB5BA-0DFC-4590-95DE-276055EC69CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "022CDCBE-15D2-46DC-AFD2-397C93C67898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A9D069-4C88-4BE1-92E3-8A7056DD8825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD3D0385-6DF8-42FB-864F-09C4B603FA7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4E735E1-79B9-4FB3-B994-63D15AF6DBF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7861C0AC-51C3-40F4-8D72-061153D71E64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7479C0-FA63-4C0E-8BB9-313F406903AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB8BD62-558F-4430-A3DA-35259251EF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "59E510F9-D36B-4E09-A54A-A312C0823DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B57355-CE86-4605-9123-15B1445C226D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "617CC100-06BA-4916-A2FA-EA91049DED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "738680A0-EA57-49A5-A114-DDD2C1BDBAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB3DEEF-CC6B-4BD4-AC6D-E8DA5C9F4D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "12239FC0-358F-4235-82F5-89B687715B2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF344B7B-DA85-40A6-9A33-7C892F089337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yr:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5550333-D453-402A-B062-01DB657963F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF7B130-405E-4D74-9941-C58FABD23527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "26594716-2155-4732-9721-13048A263E99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32A425A-3C28-412B-B698-144492CC0BB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yt2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C862F41-1E89-4277-AB9D-78F18A6678F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B52D7F7-AC13-42FF-BBDC-FFF4A25DFD54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*",
              "matchCriteriaId": "574C686D-F7B6-42F5-BBE6-AAA61425DF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4EFD7DB-4A62-4EF6-80C3-5313F2B162DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "45B9B149-88E8-4DAE-9B8C-91BB31A440B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A62D04-0DD5-456D-8C13-88A0DD3E1FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC078D8F-8E9B-4D75-892F-55540774581D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "473B29A6-B496-4E7F-8252-B477EFF53011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2FDA81-E862-45C4-BB48-152BB4C33BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(11\\)zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B64CEE1-00AC-4B43-BA54-D1AD1AD11606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3568B82-1112-417F-8F2A-ADAC7BE9D0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da:*:*:*:*:*:*:*",
              "matchCriteriaId": "09B0F970-9D58-4628-B01C-EF0761086F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FC2609C-75FC-409C-8FD4-10742DC07D77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29A64E3-63D2-44E1-BC80-9E3A942DA802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA67A2F1-F728-4776-AC96-0FB1C0326572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C407188F-2140-4932-8796-F1EF8A4ABFE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da5:*:*:*:*:*:*:*",
              "matchCriteriaId": "09DAF880-8A7E-46DF-BCE4-FBDFF6B17ECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE0EFE8-2F1D-49B7-B244-1EA39C7CCFC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B78D94-C79A-422E-BFF7-AE76209DE1FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da8:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C0F9A6-F438-44B2-8CA4-F8810160801C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCC7A72-05CB-4283-82B8-3F5501CDF923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB688242-6126-4D83-843B-84D5C75CA57E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF02EC80-D1AC-48A0-921A-7697EB40FBF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da12:*:*:*:*:*:*:*",
              "matchCriteriaId": "1262A406-06E8-4578-8C96-25ACC16EEF04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A537CE0-B77E-4ABF-80B5-C2E34E2B19C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D67D859-7444-43E7-8E2E-59EBC9950BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C26FB66C-0F2E-428F-82D8-AA221B62996E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9B22DC-353D-437E-B648-CFB39D6D34BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12b\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B45CD32-6499-4290-BD02-7858318E419D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA8EA12C-A99D-4FE3-B18F-715D49764320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6B569D-C294-454F-846D-6184EA8CA2E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B82ABE5-4748-41B8-95F6-5E213BF06B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7CC6B5-44B7-4DCA-86C8-F032AF65FDAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "208A52BF-BAE3-4F5F-9279-88C360FDCBC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12h\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2978632-0300-495B-9971-5EA1A09C9B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F081454-D139-4630-BCCB-172303F78DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7E30E2C1-1FC0-4405-8F43-9375662C5425",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12k\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "06A3BC1E-B069-4659-A3E4-0CB26527AD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12l\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "263C9638-BCBA-4929-8980-4613237C4BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F440A82E-518E-4E35-AC1D-7B2BA9963EB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E926A720-D79D-4A81-8E28-137CE36C4995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF3CAC43-86E6-4DB5-B9F6-10B2D4409BEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FB70336-4345-4B02-98A9-A8F1A16657C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE3B9C6-21AB-4EB8-956C-426D2138118F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0B762B-D4D3-43E6-8893-7E314BB2DCCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F329037F-26B6-4ECA-98E3-C5E397B32E30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "59169A2A-FC3D-4C62-BD1A-F6AB7653BC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB000AC6-C4C6-481E-A75C-7AA81BFAEE10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA16AA3-ACC0-44A5-93BB-355C85E26CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3306622-F403-4CBC-88B1-9E0E8B362FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1FC2D41-9AF2-4E86-8541-DF6FEAF7D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "43126A86-3C6A-48ED-AF09-F747FBA7600A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E8D696-443B-4370-BBDF-A37AE7BD06D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CEC915-A6DA-4F99-8A20-B1D676FCD898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE016D9-FA6A-4FF3-9B18-7CBC37CEB136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "27611667-C2B2-49A8-BF93-116D6BFA982B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D05C94-1854-4FAA-9F62-C0F7C1BF4316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t12:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AFCE81-0E5C-4CF7-AC3D-B96392A920D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t13:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF74E0AC-CEB3-41A6-85B9-5054EDE245E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t14:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF7BD28-EEC4-44C3-B54D-566A3D450D77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t16:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBA5AA2-2AEC-4A03-98AE-F7FD59E1944D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "37DA4E81-4BE9-42FD-AA1E-E99FE7817FFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F77A78-FFCE-4BD5-A027-A3AE81AE4C69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E9238E-EACF-4474-9105-37C1819FE734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "574A6245-868D-4AE4-B346-481E5704E0AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA235645-9AC4-4876-A512-425097C5D2D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8886373B-3CEF-4B67-9137-736191C10D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*",
              "matchCriteriaId": "D71C31AB-60C5-41D3-9C28-E11D8C87BA15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F26995-8997-4665-B277-42119A370FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA71EF7-8B9B-4018-A7F3-79C9A902F5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AE31CB1-FCA9-4E88-97F9-0CBABDEB82D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2F5E02F-2EDF-4C24-8279-5602638E0E26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9585CFD-C563-4D76-A606-6C629B0BA12C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B850C5CD-464E-46BD-8CFE-CE5E76BFD084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0954BF45-9B02-43F8-AB5D-4EDFD6709FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D193A196-05E1-4143-961B-E8100C7A7323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEACA087-7AE6-4CD4-9FB0-A01DF931BD5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh5:*:*:*:*:*:*:*",
              "matchCriteriaId": "28635F15-F620-4BE5-B65D-F7E0F40E0083",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh6:*:*:*:*:*:*:*",
              "matchCriteriaId": "908963F2-6CC0-448B-B02B-F6A11992A3E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh7:*:*:*:*:*:*:*",
              "matchCriteriaId": "178FD5F6-C0BD-49F1-9497-F6F68033635E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B01E7FA-7314-4E50-BFA6-3E2E5A4552D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh9:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC448FF5-2594-45D8-9742-2A91FC701EBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A15E475C-79A5-4CC7-B31D-8090E04C22A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh11:*:*:*:*:*:*:*",
              "matchCriteriaId": "15713695-C3BC-44FC-9C80-09C2E3C12FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D80C0AF-7E59-4791-9B0D-D7A9E132FE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CD0CBF7-4CD3-4004-BDDD-25A92AD25479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2F95368-3981-479F-9607-56B66A712DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7D9A084-D2B4-487B-99CC-5FDF97F6E341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zp4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFF55ECD-7209-4F15-95F4-2E601A469039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "02879682-3521-4E10-95C7-4F3C3B488B04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C5881E62-2712-4D3C-8C44-286AEE62C1EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FC578464-4EBD-42D4-B694-8BF960DC7462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "20087BA2-1C64-4741-BF0B-7DF45DCC9364",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B721725-3499-4653-8489-A0337FE08215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E05571CB-86A2-47C9-95AE-6CB680CE0E72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB6A479-1B65-4B1F-95F1-3EEF734FC084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53BCB4F-AD5B-4E81-B225-9A8ECE11CCC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBA8E858-D6D9-4577-B71C-BA23934E7B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB4DDE5-8EC2-4A11-BD27-3FD17F29F3F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1708587C-5B57-4630-9D07-0B6C45BBBBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "627DECAA-1F1D-4B97-BF22-745B9398D911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B95C8E7-2AF8-461B-97ED-E6FCEE2DC68D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "88ECD96E-92EA-435A-ADF1-0BC1D4A07B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s12:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D48E88-A180-4491-8D2A-B9C12E0D88F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6181F56-00F9-4FF6-8285-271D9E1FEA5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EC33DFE-2514-4A75-AB59-8EA0C03187B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*",
              "matchCriteriaId": "034A3445-32E6-4CCE-89A4-DDB6DE25A9BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DAEBB78-0404-487F-A800-88B13B13734E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s17:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FCE096-4360-4C85-9D06-786C02199F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C336FB62-F663-4ACC-98B0-FF633CBC9F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s19:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6A5322-D5E3-416F-916A-3031569C9379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su:*:*:*:*:*:*:*",
              "matchCriteriaId": "12BF42DC-32F1-44BA-BA64-6D9F7065A3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B67A1301-FDDE-4730-B166-BC592F06F8B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7682BC6-5FF5-449A-905D-2178C16361F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "051AB4A7-54BC-4D33-B329-2FB84A7C9A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "77C60F5A-0478-4CF1-B621-4B747DD02A77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB9D0313-BEB6-4A36-BF58-A9FE9FB3E8F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "16D551E8-4BA0-4CF4-BAD9-2509B53D5649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B45748E-BB62-46DA-8D67-50DE759FF583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAE458F-1F30-40F7-9D07-29A55CABBF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE96827-FAAB-47DC-BE81-A30EFF695A73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D9BA55-F193-4BCA-ACC2-BBC892E9D7E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46974023-379B-4475-A59F-BD340043CFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D71C21E1-BC04-4537-B64D-76492F282B76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF5C9424-067B-4604-A197-478D4BFE72F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz4:*:*:*:*:*:*:*",
              "matchCriteriaId": "01CC34CD-3004-4EA3-9DD1-E9CA0E2336E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F228FB3-0015-456A-A49C-7B1284F641B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A99F0772-C2C0-4356-896C-30ED62B7887E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*",
              "matchCriteriaId": "26835676-2738-47CB-A364-78D1964FEC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za1:*:*:*:*:*:*:*",
              "matchCriteriaId": "34C6DCF5-A2FE-408C-A6C8-1AE61C3899AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*",
              "matchCriteriaId": "209A1BE7-EEFC-476E-84E4-4EFD68DD7E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za3:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D449C0-9EEA-483D-8BA9-B2D738B79CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za4:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B4538E-10D3-4055-9970-5C15F78B4BD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA400F06-CFC7-4E1A-AD21-1D89FF3204CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2110B540-18FE-4CAC-8C2C-C17380348293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E912B35A-02ED-45FF-9FD8-6BA9B763D4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3DF4A1-DF61-46CB-AFF5-9B7DD6F93317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9CDFBF7-D393-42F5-89A8-482459A426A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C151F4A-7516-40E1-9BEA-3A68233B050A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F091ECC-FE01-469A-8D18-8FDCFEFE0F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5C6AC9-C032-4ED3-A3F3-8DCEBBBCB226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1d:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA86AA-FAAC-40C5-847C-7EDF36E228A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "644AB61C-9AB0-43FC-BFEC-F289BD11C6A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D17BA6-BA60-4019-8034-302777B06CB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1g:*:*:*:*:*:*:*",
              "matchCriteriaId": "293E0025-3C5E-4063-BAED-FD89B9DE258D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "72C00B0A-668D-454E-9FB1-EBCD657E55B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF528DE-A1E7-49E0-BC45-A1FD6C083896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D9EFA0-1831-4F2F-BB04-917861EDCA1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B6E095-CF83-4BD6-A23D-BAB5FE8EB557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2d:*:*:*:*:*:*:*",
              "matchCriteriaId": "12EEDCD0-80B7-47E1-AF92-07F691BDF8BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7914E45E-7012-4486-A830-6659277F88E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "9185C8A1-426B-4313-832F-18B2F9507DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2g:*:*:*:*:*:*:*",
              "matchCriteriaId": "69FDE8F3-850B-4AEA-8240-77B03CEBDC49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F4938C9-0511-4AC3-85F0-44A0AC8D5820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D137683-0B21-45E4-AA17-FCFA1085499D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "864B17DA-90A8-40F0-8885-3F9E47589131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D1054F-9680-4046-859B-C51851B48560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "32737FE9-2E17-4DA9-B3DD-6B5A4CBE2C40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B2EA9C-51D2-4829-8088-4A7F581611A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz:*:*:*:*:*:*:*",
              "matchCriteriaId": "B382C427-98C5-45F9-B5D1-1E6F694C998F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE8B0A5-E1CB-4C11-91B2-A08098B2DA12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7514A371-6494-42A1-993C-C4E0D8717718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF872FE-9B30-4D0B-B129-6A317176A517",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E718A5-61BF-492A-824A-FD9EE5F658CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "5995DE0B-81BC-47BA-8D5F-341459CF4ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA6A333-7DB2-4487-BB87-5E89CA00836E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C5B2939-F4F2-409F-8FFB-AC7B0D6C7B2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "983396AF-9024-4B04-9EA3-6FCE98F46798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1562A3BE-7447-4227-BD04-33C248F04C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk5:*:*:*:*:*:*:*",
              "matchCriteriaId": "711839A6-984E-4341-B7A0-DFEDC31FBF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C02477E-BBB9-49A2-94CC-9457DC928EB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "426D8823-FA55-40EC-AB20-EE5A6F17952E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF85DB42-CF2C-40C8-81CA-F3C7F3822869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CDF5885-3E4C-4558-8CD5-8C53AFFC10D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D67E53-8AB9-4DF2-B306-D727563E01BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A866F9FB-C1E7-44A1-B50F-8F1DF79E197D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0413EB-BD18-4325-B214-8FF2FD69D129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "05CA5BF4-05BD-4B26-A49F-AB3897B563CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "2360BC32-F9AD-4407-9BB2-C19CC190B1E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "188B2A92-21CC-4FA0-9C10-FD49D635F81A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2g:*:*:*:*:*:*:*",
              "matchCriteriaId": "486EEB87-D2FF-4D3B-8E5F-8DDF4CAA30D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2h:*:*:*:*:*:*:*",
              "matchCriteriaId": "41716655-A83E-4057-B902-20DEA21CC293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2i:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7852B6D-CF96-42D6-A94E-AA7B59D38166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2j:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E4EC217-381A-4E93-A55E-E09E23CDBC0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2k:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AF013D-505B-462A-8CD1-B4FC47A20331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2l:*:*:*:*:*:*:*",
              "matchCriteriaId": "F62B9E29-8EA2-4E12-A857-20651ACAEACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E16265-363B-4BA4-9709-10135A70568F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2n:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A235D3-DE85-4729-B981-B134526D02F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "284DFE38-63FE-45CC-8CF7-B84050674EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A53134FF-3824-4B38-8A0E-FB1782BE61AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5C49EA-CAF4-40C8-98AC-BB14FC5BD219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68917372-FCA7-40CC-BEAE-84B518513B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A63DC114-4DE5-44AA-A921-B25FE5776ED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A424753-62C6-466F-BD19-047A1611A4FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1A353C2-69AE-4343-A6FF-E0736836EAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "56E5E477-2236-45DC-900E-75FAB2E7DFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67A7F96-5B78-4466-B5D4-3811C6DE7A1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497E34A-C8DD-4613-802D-C0D0BB135437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0972EB4-4AE6-4B21-88D4-E418EC82EA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t12:*:*:*:*:*:*:*",
              "matchCriteriaId": "35CD0C84-AC45-4D19-A81B-AC3F15803BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t13:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA954B-041E-4106-B86D-D482B1153F47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C121EF9-8B05-4746-A886-C476995D730E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA1CEF76-1CB2-45BA-856C-3E23668DF0E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t16:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB35113-BA54-4DAF-A293-2B6B328A5CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2B0007-128F-4B50-A7B5-3985C40890A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36478EBB-0D24-4802-96E2-70C6A8BD3D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A12EE4BC-9C6D-4791-B99C-5F1F0B89BA41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE530211-6ECF-4881-A069-826E0737CE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5C18D0-B516-4F5A-AB43-B3D5FBB14202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1FC76-DFCC-4F06-A320-82C27A502B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C17E0E7D-E7C0-434D-9142-F8A93BF63FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ECE24CE-A222-42ED-ABCB-1C91F59C420A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFB25CF-C329-46A0-A404-36D951C7A0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6CD80CB-7E2D-4DC0-A84E-D9E1ADFA141F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68CD7B51-C357-4AD6-8E64-26330F89CE9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6730C6-1387-4A52-8778-7FC144134AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D461538-0218-40E9-A74A-9982E4075485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A51B617-C1EA-4C92-A1D7-16C8BE62A7AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "79433418-CB13-4F11-B606-3D804926BB43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B6AB1D-6F01-4D01-ACFC-7CA0812582ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "334DD476-F6CF-4D2C-8838-9471472D9EBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5257ABFA-D97C-43D8-9646-A9E53F3204AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B6B4D3-887F-4F1D-B9EA-1A846A4D3232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E78F671-6719-4DD9-8B5A-E0163FE24AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88AFF397-AC43-4D9E-BDA5-6434D7F18CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "680AC7AF-998A-4584-8087-9409A7407AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D298FE2E-227C-4385-9DFA-55A2D5C04E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17\\)sl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDE613C1-18F1-40AC-8B67-24025FEF3D76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2A28E43B-9153-4491-AA25-0011732C6E4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F68C7DE5-DFA7-40CF-BF97-3EF32E0BCE05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3054AE0D-231A-456F-9026-3DC90D87353A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F75E5-25A4-448D-86C6-59E9E4088555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "17676028-2B2D-4640-A486-4800303CBF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sx4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBA0903B-F654-477B-9935-45990D8C37F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "88610AA0-8BC3-4EBE-ABD8-0962AFA7C684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC22162-36D7-43C0-966C-2DD62CA1DD6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6571207-7C97-4DBC-A403-BDD9759907D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3514C99A-95B8-4827-A9D4-E8E851D7FB2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "E947BE8B-DB42-45E9-89E9-2E42DF6242F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EFE80F-8DDA-402D-95AB-431E406975D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7A17F5-F4CF-408A-BA0A-4190E135F34A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "621E4249-1238-44F8-ABB4-52929BA3EB3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D72D028-3001-49C2-91DD-CC87EBBF2808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07AF5BD-84F0-4ADA-A547-79CC069BF720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BAC243C-598E-4DA2-ABB7-D26C33DC37E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30C6E0A-6D9F-43EF-A202-678BAC2C9950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "95CE4197-A9D6-4DF5-A8F9-8E1520D80D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B561F1C-B1C9-4043-9FA5-01EEE84A0580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E2A7C58-5AF1-4486-B81D-A68DC3D738AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E27D814-59EB-4B2D-9905-8E7877B7844C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb11a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB10E20-C6CE-4592-9782-731DDF413E33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A5C8129D-92F0-4337-BD71-240A4DB7C737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "75999E88-10C0-4F99-9F2E-7F2325E2737A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17r\\)sx5:*:*:*:*:*:*:*",
              "matchCriteriaId": "446C06C4-1CA2-42FB-A7D4-3AC0B6156C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(17r\\)sx6:*:*:*:*:*:*:*",
              "matchCriteriaId": "205432AC-54A0-443F-9859-D3B89073BCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E49B392-5366-422D-A10E-EE4F3A33C4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "949E9057-ABD6-4FA6-9F41-B427E7C98391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D11BE83A-EE4B-4495-BAEF-EA4802FE5376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A077B6B3-F0CA-45BC-8A62-EAC12EB28FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31D54A5-08AD-4C20-8A70-5CA52968382B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44E46610-76B6-4C7D-AC8B-64B24CFBE303",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3ED962-B5DD-4D72-8271-17CFB8CA8AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4FC1CBB-EE9C-4877-AC6C-63608EF56D36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixa:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E7BDED-3778-4D4C-85C5-C71E6B5148DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb:*:*:*:*:*:*:*",
              "matchCriteriaId": "2765DC75-C4D0-406E-8861-58722D1E5E75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F0DAF5-8D44-4429-B6C4-958BA267723A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BA57574-1AF4-4DDD-9ED5-CAEEA2A7713A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixc:*:*:*:*:*:*:*",
              "matchCriteriaId": "083ED9F1-56B5-4767-8EFD-9DEF8EE3EBA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFF6768-4BE3-4753-859C-F5C020790FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd:*:*:*:*:*:*:*",
              "matchCriteriaId": "046111A6-31F2-470F-9829-137E9EB98FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF54CA8-46E5-4D5F-9AB5-6FD2D28DC5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3CAEB61-B392-4EEE-86A2-729C86DD154E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf:*:*:*:*:*:*:*",
              "matchCriteriaId": "F352CC47-8BB2-433F-A58D-8DBCCAE61ED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F13F0340-A5D1-4401-809E-5E96E6B5385E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixg:*:*:*:*:*:*:*",
              "matchCriteriaId": "75867D36-8445-4D75-AEA5-408D0C8A5CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F9CF410-0302-4308-83AF-B7929A3C2D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1101B3-4B4D-4A47-B820-31B0ED91A983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ixh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B0E4CB-DE9F-4B0B-9335-70CD5CFFD97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0E67EE-AF42-4B53-B70A-45562CE164D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B086B50F-03C8-4C5C-8D4D-37EA33C6D7C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5783901-D472-4DA3-B836-45704F3A6A20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39ABB80-0A2C-4B9F-BD62-59863BC2E451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A77C844-EAF8-497E-820F-EF2A87451319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A35F1F-98DF-4D24-A924-E05DE781B452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8942C0A-8DDB-46CA-81CA-0DA442C27502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "753EA4F9-F601-4E63-A7C0-7ECF10E6026D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7979BB-03BD-495B-8C4A-EF916AC5B546",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCFBB45-4784-490A-BDD2-DA2D54C792B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E3AC772-803C-499C-85E7-7176688DCB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10FA021-127C-4556-9BA6-30B0F39F7BCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s12:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBD5821-1F9B-4A0D-9E16-1F6E3EFC9660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4378A5D-8480-4223-A4CE-F40884A084E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E319ADC-C636-4933-BD50-B613677AD4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5E052D7-9811-416F-A5AA-7DB2DC8B9F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C16498F9-9691-49A0-9793-81322D96B58E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C863A46-0D1A-407E-A1EC-5432D0F911B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2AC64A-328F-4FF9-AB4C-610870036CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF320DA-468E-4E40-A55E-E74EA44A3122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C57131F6-D6D6-4910-B1BE-7F0D9500A125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD33B898-F029-4C2B-A551-6CD294050115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0550D4F-4F2F-4528-AC07-0AA6B0DE5885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A15042D-EB07-4754-8144-947CDE669CAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CDEB8C-BF52-4E9E-B7E7-DADAD34760D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F761BA88-613F-4854-8B49-060A34487E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC2BB88-ECB4-4F93-BDE7-8486852AB27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E58F4903-E834-4476-876F-8C144BD93D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "21217A24-CA47-4601-8B87-42EFAD9A8BFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D890842-FBBC-4D2F-8403-E8FF383A0289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC99C9FE-7AF0-42ED-9F75-697347D27FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B0F7B-29D9-4867-9422-4AEEAA93F01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A59C144-2B35-470D-BF33-29CA7EFF2ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0B9E6B-439F-4623-BE70-68F1835747BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "086B1BAC-0C9A-40C7-BEBB-FF0E1FC72463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B94D83AD-D5B4-4968-8080-92CE49A1494C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0DE15C3-75E8-497B-92DB-437B592DD70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0844A5CB-BC28-4E1E-BA29-37E8D8B6231C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF6A337-FE37-4CE2-B0FC-AB0AE099C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0076A522-5490-4D31-A10A-3611B587E5C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CEA5C7A-CBE1-47A6-A4EE-BE7CC7F47DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A041C16C-8A48-4470-B1E9-3159C3463A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF709E70-5C87-4402-B601-124C6F3EC1B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe5:*:*:*:*:*:*:*",
              "matchCriteriaId": "162C4807-A39E-43DA-A685-A54389799B61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC364BDC-D6F9-46AD-8D44-FCC5E72844EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BCE7DF9-B1E3-4111-97A2-3AE55A669C19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe6b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80EB545-CB7E-4352-8A31-062E422F5D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A523641-0044-4A2A-9097-D32504F2A019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "50615A05-0D49-483C-AD83-710A227662E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4F06E4-CE51-414B-A39F-93895E1B072D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5852E825-A7DF-4873-82C6-C75DBF28F331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA14C4E-8927-4FA9-9937-26D80792F208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3BC6BF-1166-4E9A-AF2A-95D6E93A041B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf6:*:*:*:*:*:*:*",
              "matchCriteriaId": "07ED1FA2-E7A1-4712-ACE6-DCDFE74E8B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AECCFD2F-77C0-4158-8CB2-1DFF44B3B929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9E5F20-592E-41F4-9630-017C37CE5090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf9:*:*:*:*:*:*:*",
              "matchCriteriaId": "73924E98-811D-47E2-B074-7ACD1DC64728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F625F5E3-380A-4426-8FE1-22222EBAF11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF8537C-F600-4D31-A938-7C406B798E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06A7893-181D-4899-81B0-316697AFB296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E35BB9-5A49-4982-96E3-7E37F9A3772F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf12a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8631D4-A0D7-471E-B457-7E658AB82073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf13:*:*:*:*:*:*:*",
              "matchCriteriaId": "92DF114A-BD7A-4DDD-A44C-85B0D33860A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf14:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E623AB-FA9A-4E9C-B6AA-D955F658D46A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15:*:*:*:*:*:*:*",
              "matchCriteriaId": "E21EEDF0-D2B1-4FD4-BA88-6D6C657BAEE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf15a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1F6069-6917-472A-9CD1-DA516CB95801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf16:*:*:*:*:*:*:*",
              "matchCriteriaId": "8839276F-2A5C-4F84-BE81-33C3793C1314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17:*:*:*:*:*:*:*",
              "matchCriteriaId": "543A66F5-E73B-41A5-9E1A-C4FC7B21B661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17a:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F37FEE-7663-4268-B387-4054C4D60A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AFF8581-E1BD-4FB2-93AA-0FBAA50AE69D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf17c:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC17667D-0C1D-44D8-951A-D61DEF2B571D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxg:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5A09E9-107F-4769-BFD6-302CD5B87933",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40FE9D2-38B3-4CD8-BD8F-78EF5D246B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E089F880-A07F-4946-AD61-9E3A251E141F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zu2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D52ECA7-3495-4166-86B2-A33EFC27A6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84E0D7-3094-438D-8410-618AF6DB6871",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD09178-CC6E-4B77-BDB8-296142180AC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "692A21BB-1127-40FB-9CC8-3BE28C907337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "894B7427-E5F1-4DC8-AE3D-BA891664838A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB3DAFD-2CBE-436C-9086-983390CB011D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya1:*:*:*:*:*:*:*",
              "matchCriteriaId": "629AE578-4B9F-416D-8FA1-EE7EEE2B298F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD3CE986-EDA1-4714-8805-829CAFB0973E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0163DE2-938C-4E21-960C-1D267318317A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D4EEFC-1AD9-43F9-9744-9428C64F64E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F621288-534C-49CC-9863-0F5D662187C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B789D8-F038-4120-A943-64DD11D6AFA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(18\\)zya3d:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B9D6EF-6909-4773-8B1D-9C6CDEDD972D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "532987C6-8D68-40B0-ABB3-236C49A63D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\)sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4730618-A75A-4E83-B326-BB7A249EAB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "958068B2-8124-4C2E-9618-EB65C35C775E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C66196CD-D43D-4682-A39C-59995C464F59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "949A25F3-4445-49B2-BF26-A3424D4BEB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(19c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F854A11E-2149-405A-A2CD-720FB06C0791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu:*:*:*:*:*:*:*",
              "matchCriteriaId": "522425D5-1EFE-4F07-88FE-9EE4376D7171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "145A21CA-3E35-4F73-9451-72EF1265ECA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu2:*:*:*:*:*:*:*",
              "matchCriteriaId": "47186E81-9EAD-4AD6-B888-F1F94C2EA128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "955BF110-FFBE-4368-BE06-21AC794C53AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F952BB-8DCA-42ED-BAB7-CF3612FCD444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DBF354-E96F-41C8-A393-077682738B4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew3:*:*:*:*:*:*:*",
              "matchCriteriaId": "93FC49A2-CB0C-43CB-86F2-2D4483CFE5F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA2645B7-DEE2-45F9-83E8-4BA49016A920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F08381-956E-4E97-8226-6EDC66C281D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A211E02C-BF5F-4587-8416-7A3F15E1920B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "54CCAA24-53BB-4998-B986-358701A8A8F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2560DA-E091-4344-A7D0-9BEEB6998AC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A526C3-8B1F-44BB-BCEE-C3D8140CDF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12B5F13-392E-4BE0-AFC0-BAB2E989A08F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "10151339-0261-4F5D-9601-F048C0B70908",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2498113D-65B7-4144-AD1C-9FCB6534B7BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84685E46-066D-42B4-8800-7D529AFC4FAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96B72B0-0F9E-44AC-870E-84DC484173E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "99299759-15D1-4BEB-95D3-8D53C27674A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C74A6F1-1A75-4D57-BDAA-68110CE604B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3290C7D-BB60-4095-BBFF-0484C1FEA071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4528A0-A342-482E-BF87-AB4B7EC69C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2C7EF6-410E-4D27-8C09-D0CEFDA360AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "326FC2B8-62F0-46B9-961F-4D5526D41A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE80643C-A1C6-4633-AD50-91E713E312AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A9D0C0-1DEC-43D0-AED0-B9B9C54A6E88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EC6664F-7F61-4645-82F5-33D48A2413DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B17BB367-5B20-4D0B-9BBA-244146405527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s14:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EAA596-E2F7-4B8C-9AC2-88C834B1235D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA74FF4-FD5B-4EE9-969F-93EAC73D89B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D273495-EA24-4D04-BA90-710B22B4C003",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6742F7A-F4AC-49AB-954B-1595F7ECBD1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA90AE6-0BC8-442E-81F3-49E6C8D71F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "692B182F-4E9A-41C0-B254-0B0362A7B726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(20\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "F680CA8F-7F5C-4F72-B4B3-67617EA99E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9324BF58-67E2-410D-AA71-F280B3D64498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB7A3A1-19CA-435B-A964-5F1C19552528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "853069CD-72EC-4AB9-A046-C3A0B7092424",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "060D7CA2-0A02-49E3-BCFB-EFE7F6EC08F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3AAE391-8039-4BCA-851E-CC3992BE7F75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B20E6F8-5E33-4F24-BB8B-8B61E39C01E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "435CD99F-9A10-4475-A589-CE202694A8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F657AFFB-B3C7-419F-82A2-B244186EDD7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF2A5E3-819D-48F7-BA3B-C189E5BB5C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "777381FD-8BC0-49AF-A4D9-83FC7E601BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "947062EE-A5CF-4A7F-8EF7-921F45118268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "F498091F-9A02-43E4-BAF7-FB81B8E5A90D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "099D2308-DAFA-4790-AFD8-066B841CD0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C78ECAE-978F-4DDE-83D4-DCF4ECC20EAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A1CB66-2C2B-487E-945F-2B6B470501C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04D1C25C-1BED-41F9-8CCC-044065B7572A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C9D0569-89F6-4F28-B4C9-CEA8FFBE0392",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2A0FDA-C6C2-473A-91AD-CB0BFBAD6FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "76E4D5FF-43DD-43F6-B6B4-E731F68BDBBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "62B55C5D-F153-47CC-8E79-94B6451D04A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F4E83FE-4A5F-49A1-B6E5-B39171AA8825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "F69F16A8-ED8E-4B89-AA80-CEF9C488A03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "016CB579-0452-4DFE-8CDE-D3161579DDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA61D29-0341-4702-9775-74D30614BB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(24b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "683742ED-3BCA-46FC-A0B4-D5942AE8CEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "77CF347D-F8D5-4D3D-AF23-E89A8C77AC46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "878773DC-1360-4608-AB17-0081B33B11F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C2B085A-57AF-4A84-A354-166E61B5CAF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C181E469-32B1-48AD-86F2-63AA790C5EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35979BE-B33F-4709-8B36-FB8297E321FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "66130668-1107-42B3-BFAF-5640D3AC7595",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0333A54-6370-4327-BF38-B873F3AC6615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa6:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CF87CF-3EC9-46C0-A98C-25F6055A3E5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A93F44-8924-4787-AF35-4D6937B87086",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa8:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABADA146-ACE1-4CE0-8CD3-A3F25EEAA3E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa9:*:*:*:*:*:*:*",
              "matchCriteriaId": "216D7B37-0925-4A83-980D-2145B00793BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa10:*:*:*:*:*:*:*",
              "matchCriteriaId": "856842DE-6995-4CB5-A500-6D851BBF3DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa11:*:*:*:*:*:*:*",
              "matchCriteriaId": "862661A6-07AC-4FD3-B84C-977F66EDE29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30806B3-C98C-4D4B-AF11-0743EBB5B50B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa13:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CF3B7A3-F63F-472D-87D8-5EB767E0DE4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa14:*:*:*:*:*:*:*",
              "matchCriteriaId": "18937501-09CF-48AC-A4FD-7ADE162BEF99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "7346EC5B-4F87-423A-A579-AE0E1583190A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D298138B-2107-4DAC-842A-DC8A2BBD667D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22E4042-3628-4A7E-BD93-1F3F282F9E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EC3F33-4A8D-46CE-A5FC-913E03F6DEBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A84C2CA8-1BA4-4899-9AFF-443FBC5003D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B5E50CF-9084-459B-AFE5-5E0C63E17AB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7F9FC27-5954-4374-BE61-E0E563A0DD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC9A8EF-FE37-42CB-A33F-4B6AF29A8827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0C9F1F1-EA5E-4921-A862-06304CE55C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fx:*:*:*:*:*:*:*",
              "matchCriteriaId": "8508A0FF-D18D-430C-9A26-6B5BBFD7DF70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fy:*:*:*:*:*:*:*",
              "matchCriteriaId": "393A274B-BAA4-46F3-BC35-BE697B96A684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fz:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD274CE-D174-471A-8423-02F33F63B574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA143186-1E3B-4B5F-A5FD-AE90A2664AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4912CA3-2311-4D0F-8767-6815F43BE645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC91248E-CE91-4BAA-B52B-4AB77AAF77B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "092374D9-6DFE-45A8-B3F1-562C56787304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E5E380-4843-4E2F-8807-BFBDB42CB734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBCF4DF-404F-4701-91FF-E3D246C1420A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "065CBFDD-BF57-4FE4-A48E-03CFDE5530B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD62508D-30AB-4E3C-88F8-9274FDB22AED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B110C4C-B97F-408A-9D0D-A4D1B1982A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AD4136F-BAEC-4EAC-B32E-F1A3AF3267C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED06EBB-A8BE-4A0D-AEC1-7BD7BBFF8FE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B622CB7-1F24-42B9-878E-6172694E2274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA16AE4-7C19-4172-8969-C6CDC9AF2946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "179613A3-C3BE-4328-BF49-229AAADE037A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s14:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB8A7BF-71A7-43A8-817E-5F8F583E5C28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F61BB89-DF16-402B-870D-685E539A3D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "36953AD6-CE36-480E-8679-DE5EEBCC5A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA63999-0E12-4F93-B968-5491D2E4B095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F26D07A7-41E4-4768-AE14-8E0604BAF0C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1685F6-181F-41AA-8C6A-9038388C9963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sea:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F83F949-8F27-4FF7-A586-BDCDAA52B2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F571ECA8-0AB1-4BC0-A6AE-06BAE1FD2375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F402D2-7DCE-4D22-BA71-ADB3622058D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E67F0D3-5722-49F3-80FA-8BA7292C085D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA79BC8E-753F-4245-9885-A7A2733E4013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B820873-78DF-401B-8A99-EB1F115FED35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA4A5F6D-CEEC-4BBF-9E4A-2D3B1D148371",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F88317-18BE-4484-A027-D69500937799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF6CCDEE-0D38-4C6B-82D8-CDE5067CC704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C342FEA-F2AC-4E0C-946E-1F7DB2994D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82284ED7-CA08-447E-8EA7-FCD33D500BBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)see:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0C112D4-820D-4BFD-AD59-4957E7D5FDF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)see1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EAF282-5537-4836-BC54-BB7EA023BF35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)see2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF228683-2C83-477B-904E-54E1446928A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)see3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DDE240-25BC-40F0-B8F4-D2D94389C08F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)see4:*:*:*:*:*:*:*",
              "matchCriteriaId": "359E5A44-2CE6-463A-B9A4-C8BE21491D15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sef1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA38F4E3-5D3B-46B1-A6E8-8E0B02B0F52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sef2:*:*:*:*:*:*:*",
              "matchCriteriaId": "845B3CC7-E49B-45B0-BE89-05135A97A39D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sef3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E729850A-5D31-4332-AC37-C9442B7CB795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B69AF0E-CF4D-417F-9E5A-B8540FAB2EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "768A5932-EEF1-4A39-A054-CA54DE4CAC94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25E148B-2D3A-4AE1-A9D5-78CC14099959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0E87B20-EF04-476D-829A-6F1433DD9854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C69B9B-C907-4F1B-9E8E-FBF3A4330C75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E12F0C05-76C8-4A1D-BA2B-F553812BC2D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30A72017-DB32-4F46-B76D-DC7B4AD48FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B142BAA-613A-40F8-9FD2-EB081867B3F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A632D64-8E99-496A-8DE7-4A2458D1D7E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "48263C15-99F4-424D-AE45-F3A17E291F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0048C46A-BC09-4958-B4FB-EA69B25E4EAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA202662-DD3B-44BD-A6A0-F31056A85759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB91AA52-72DC-4832-8FD0-C9E775E14876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5DD673B-9A46-4E10-A42E-DFACFDB4928E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1036B4D-4666-4BCC-9345-2DEAD2F49ABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "156CE790-020F-48D3-ACA5-5BF9AC1F0E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A3C8845-179E-4098-842D-2F886885CFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B8A985-16EE-47D6-8CA3-DDB0E29804BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17669022-FFB1-4463-9FF2-C87670E0CB40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECC1FAD-D600-476F-AC96-6B7DBC15D454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F5683A-5EA5-4991-A677-2390477BA8A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A915192-8C67-415B-819C-30A17A84F678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBF0E312-0A76-47FD-BCFD-39ABDDDB99A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B3D41BA-41BD-4F4A-9CD5-1EDA026F0979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A83498-DD1A-4E96-A032-2879F3375AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E7F28A7-A0CE-4B5B-BD84-ED1066D7701A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3545FA68-6641-4DED-814D-6A4C62AC13AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw8:*:*:*:*:*:*:*",
              "matchCriteriaId": "92FC37A2-86A9-46C4-B19B-F880DBE1C395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw9:*:*:*:*:*:*:*",
              "matchCriteriaId": "810E10C1-68A9-4422-A5D6-7DC23EE11A36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D39BAAE7-F6AA-47B1-9191-7394179EFF35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw11:*:*:*:*:*:*:*",
              "matchCriteriaId": "176BA46C-575D-43BF-997F-4E2060235959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw12:*:*:*:*:*:*:*",
              "matchCriteriaId": "11BB0342-7915-4A20-83FD-A07D744065FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA519C6-92EC-4FC2-B527-3C368E754224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "183C82F0-09A5-406F-9362-E268335D4F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A1F98B3-23E1-475E-8CC4-7E39D091BDD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F26656B9-BCBA-438B-9380-2349E46ACD57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A40966B8-23E0-4ADC-BCEB-74DC2FA7EA3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(26c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E434B756-FF79-466E-B906-5A06E6FF1DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86D75D6E-F173-4D71-B3F1-E942A03EE469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sba3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEF41E76-EBEA-47EB-BE5A-C202648D954B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbb4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DA3CC8B-C4C9-46E7-9A0F-59FDC8D5B3A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ADFC5FC-CE15-4C83-8E11-7CC29EE8F32A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62696E58-9626-45C2-A25F-0F477194F6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03DF979D-7377-44F1-B1C7-6773A3279B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9197A03E-540E-4180-A6B4-094AC69D3F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76D52D6-A6E3-4573-B106-64DDC16DB04C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "022F8B7E-3559-4065-AAEA-88A220156DB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CACE79A-2886-4D3E-85C8-E14C51088537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C1FA18-BE28-47B1-A7FA-14479A7BD31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3C951B-527D-4C0E-A1AF-D0F6871AEB6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF30D6DF-69D3-477A-866C-DD87C1B97630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EAF816B-45A2-4A67-A7F5-5F421B0BBA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D93AB41-FCB6-4F13-8AA7-E1FAC5DB6B04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv5:*:*:*:*:*:*:*",
              "matchCriteriaId": "791E0895-2925-4AC0-B49B-F1D8BD5048DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD06342-15F0-4CDC-95C1-3FCC022AE742",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "85D4091C-087D-4267-B606-664EDA55DE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(27c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EA547F58-1182-48EF-A9EC-C74B317B6744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "968C42F5-9FB5-4442-9314-9D0156DA4719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BAAD4CB-1879-4CB3-B803-9FD173AB8239",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD416F78-9808-4033-B8A4-841F8543B8EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A9D0BB-6752-4471-A8C2-E9964319115C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "301EC873-E298-4D02-A101-C0856BF43BFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC82E35-E72A-4165-B17F-F98F6ED7D295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4763B2C6-B64B-4F7A-B88B-45D491DFAD10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "A999484F-3015-406C-9FB7-A030A9FE03C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A68EBA-447B-4F6A-A13C-D78C136DFC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8451D760-EFCA-401D-A7D3-A6D2C89AB307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9553BC92-FD53-4EA1-ABD6-FB3F42756B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "185849CA-CFF6-4718-8FD6-B2750F4467DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0CEB4B-9462-4EE7-832E-DD01F4EA06B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F613406-0EC1-4B82-9FE0-D0506659C2C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "B49ED5DA-546F-487E-A9E9-728292FD151C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb13:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B3419D-50F3-4F85-9C8F-D67224A76492",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sb14:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F558C8B-6009-408A-AD2E-443A634BFAC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A962D30-42C4-4F4F-9368-B99F2308D53C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE93DCD-F0D7-49E6-B013-37DF68E9701F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)sv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795ED1DC-1965-49EE-9F0B-CBC517EB48D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)vz:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A39273-B0FF-429E-8961-C45F9B7756AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)zv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE1FA00-299E-4FC2-B069-F017A521F1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28\\)zx:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B3310C7-E423-4340-8B2E-63A3B7A571A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "406DA544-0990-4B0D-A75E-23DA7667C859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5574C55-6951-42D1-9B29-6A9A1808FDAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28b\\)zv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "843D7622-59D0-4D42-8FD3-16AD43FD8CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1625DE6D-5848-436B-A220-C0D1EE3ED0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(28d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBF6A2-C7C7-4A8F-940F-B7ECE0A43221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04D20AEC-A6D4-419F-A771-686CDA05CB66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "016A96C6-EB03-4C4C-B50B-AF6565B167BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A282E11-D592-489A-8BC0-20ADC5059E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ACCE527-9BF8-4073-B681-A9830750DBBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv3:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A59813-2772-4B33-B5A2-9BF45B2E6FE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sv4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABCE7DF-4819-48A2-A5F1-7FCA33763480",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sva2:*:*:*:*:*:*:*",
              "matchCriteriaId": "299BF4FC-20BB-4D37-8F27-BA3C04751297",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)svc:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FFF6960-9DF1-4ACB-A41E-8E23E81D3BCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "B60200C9-7F3B-4E16-A8C6-861382641500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8713AA-FC0D-40B8-9CCB-7A1ADCC84BEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)svd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8B0879-6180-43F7-A995-D57407D92D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29\\)sve0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C1E2B1-FD4A-46B0-9FC9-3ACBB028ED4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F018CEF-2A91-4067-8104-63686F9489CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29a\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "77215C81-79EB-4262-B5C6-A59050A22D1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29a\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF987C4B-DD5C-46F0-A042-123C606D108D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "244B12D6-43F4-49E0-9102-26DBB77DA960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29b\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE37B8CD-6912-4679-9DE7-4B3460EB4C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(29b\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E330AE6D-F4AA-4C00-9F03-4B8612EFB272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF94640-63A5-454E-B0B1-1DC1274DFE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F12CDE-0C47-433D-81CC-EE33C3C36B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "32848CD7-560B-42C0-B224-9E4022791CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5BAE50-27D4-4BAC-9C15-0EC889139144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "050FA44E-25A5-4708-A319-107D42E0F8A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "774C8FD5-95FF-4F4F-ADA4-D95BE6C8DCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb3x:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8F5233-9264-41B0-A271-47AB30811253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0855213A-6987-4F74-87E2-79FABB7C37CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ECAFB1-2023-4A8C-BDBC-E0486109F4DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D4495F1-77DA-4047-B4E6-5A00931061FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D8E000-EFC2-428B-986A-35B2EC85E73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "440620AD-73FC-4859-9CB0-95B45BE0AA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "95B5525F-3AC7-45EB-B4EF-025D50EB6CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8B4E8B-4C25-4C5E-9B39-FC9DC416BFFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "73A5FB07-EA61-4268-967A-9F71FE660E0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb13:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB2A02EC-32F1-4574-B9E4-5D0BD4C2B1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb14:*:*:*:*:*:*:*",
              "matchCriteriaId": "44CBA3F2-C63D-4EF9-B484-5E0F35191FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb15:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FEEBED-8E18-4D30-94E8-DF8FD835CA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb16:*:*:*:*:*:*:*",
              "matchCriteriaId": "395BF2B1-3B5E-4E03-8891-C1C6F90877C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb17:*:*:*:*:*:*:*",
              "matchCriteriaId": "90CC6F69-E14A-4731-95FD-A780826F7AF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb18:*:*:*:*:*:*:*",
              "matchCriteriaId": "E367EF07-BAA0-4A7F-BC5D-0A819F099029",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb19:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A26DC32-8466-4AF0-A282-5AA5A8B818F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb20:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F0AEDA5-CEEE-4AE9-8BBF-30F35677C4CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sb21:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D8C032-57E0-4E2C-BFC3-A26DAA5DDC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "B752C842-B50D-4BE9-93E6-CAD0560B679E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD4ECB0B-62BD-4429-BF35-9ECBDAC952E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A46E63C-D7D4-47ED-8C83-E7EBA5B17A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "616C69BF-7431-4D40-BD31-929D4CE8C7EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga:*:*:*:*:*:*:*",
              "matchCriteriaId": "940F55CA-49E2-4353-9714-BA6A86D9DD66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga1:*:*:*:*:*:*:*",
              "matchCriteriaId": "703C31A0-4E23-4D3E-9764-4A43A55AEDF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6B1A28-415B-4AA9-8CAF-2552B64D79C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE45B81D-7F63-41ED-A163-0103A702023C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB656D5-1D86-4D3C-9A1B-92E6CE404E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE955775-49ED-4495-A70A-2C1315E95D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C88AF23-D873-4723-908D-E2898E9ED3E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A57EC0-6DE8-4552-BAC6-EB173D84AFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F81076A-6583-4184-B8FE-1544792BCA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga9:*:*:*:*:*:*:*",
              "matchCriteriaId": "329678E4-D593-4E96-A33B-E8DBF87730E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga10:*:*:*:*:*:*:*",
              "matchCriteriaId": "052091E6-A3E9-4E90-BBD5-1E0ED25998E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(31\\)sga11:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AD7780-0194-47E9-980C-35215DFFD198",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(32\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86E6D26B-0D9D-4801-829E-DEABCA488967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "987119BD-61A9-45AA-8B46-F69005A56843",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A4767D1-901D-407E-93A1-16FB664625DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD0C5579-1AA6-4349-9AD3-76FD5A0B718B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECF2190B-7C8D-488A-8F6C-4A42D09663F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)cy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E889441C-7BF9-4A2F-8645-4519DA244292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ira:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0AA9C8-A570-4CEC-B79D-49C8E56F03F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irb:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FA41D1-D065-4F9F-ABA6-882D737F85D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irc:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC53559-ADE3-4D6C-8345-E63B86B32868",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ird:*:*:*:*:*:*:*",
              "matchCriteriaId": "996C56F5-393C-42CE-9518-FF6BD6C54311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ird1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA00878-FA42-4234-B3CD-F2F07F7CE9EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD926E7-359B-4DFC-952B-FEA276E74FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire1:*:*:*:*:*:*:*",
              "matchCriteriaId": "454F8621-DB41-4396-BB03-9D74E01D288C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2D73344-BD09-420E-93F6-540FDE03CA4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ire3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B785F54A-DD27-4422-8F25-0A6EB3E36EEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irf:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB0E746-EF2F-46AA-85D8-011017081F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB256193-61F7-436D-8C76-DD5E8A52A389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE44B45-7081-4FD8-A545-702B172C00E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E02EEE-065A-4EDA-A68B-2F43496ED911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)irh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28DC7DE9-2137-42BF-B803-8E4B49204EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)iri:*:*:*:*:*:*:*",
              "matchCriteriaId": "620E2684-B8DD-497F-9AF6-452A3D873731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mra:*:*:*:*:*:*:*",
              "matchCriteriaId": "44239437-19CD-479D-A754-C5B6924EA264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mra1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A77724-7368-4CB9-87CB-0DC23C708822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb:*:*:*:*:*:*:*",
              "matchCriteriaId": "07D299FD-800B-4BB5-AAE1-675ED841CBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0C419F2-3D56-4B1F-A06C-E615EC40309D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "432B8224-8A48-45D6-8D48-A50820E5A60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DF2B7C-B466-4AF3-9625-039B37E299DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5257FA0F-748B-409E-9001-DD0742F68F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E580CD-C502-454F-9D15-FA6480B1357E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEBF65A-2963-41CE-9E3E-C516BD6096AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)mrc:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF37204B-67B6-42BE-8FD5-6A9C481E0F9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "928DBCBF-F0F6-4062-A204-F758A1C58C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "407465B3-0E76-40B1-976A-8306EB452E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ECE57D-5827-495A-AE1D-9197C8404497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E3DA157-A1B1-4340-A136-555FADC298C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "94AFCD88-0F6E-4E55-BB70-A5D5177301C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "23731359-69A6-43F9-9F2C-F0340952F4B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3247244D-2826-404D-B33D-9D778F8187E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC53F3B8-532A-48A4-8ED4-078D94BDC894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "153ABE79-C767-4BDB-999E-DDBF921D0B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61C18D7-F0CB-4854-B467-0BC5F8356CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb8h:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A750B5-09AF-4BF7-B9FF-DE82F4DCF5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB346BB-0E3D-452C-B677-46828423FC8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "48C5C5F6-CBE2-4ADF-BD17-D2FA896DE1FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C47088C-C416-4685-94DA-1DF4DB0AF61D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FA7E04-07D3-42CF-8EB8-32B58790129F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb13:*:*:*:*:*:*:*",
              "matchCriteriaId": "743CC421-1DF9-43F4-AC93-04E24F193C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb14:*:*:*:*:*:*:*",
              "matchCriteriaId": "793E9676-91B5-440D-8399-261C4F9FF120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCA5559-4484-4B13-82D6-5197DEEBCC4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb16:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A873E80-4338-47F4-8B79-26B008AC5370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F61EF392-56B4-4DC2-A5FC-11968C8CCBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sb18:*:*:*:*:*:*:*",
              "matchCriteriaId": "1722A75A-192A-441E-ADF5-5F956B7A3838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC16A7BE-593D-49C4-9714-3BF1E8299E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A42BBA-997A-462F-BFC5-3596138CFEDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sca2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0CCA2B-513B-4CFE-A04A-A9D8E126CE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3D60D71-6CC1-4F33-A941-353B2351278B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC9BA634-DA29-4AC1-B7A0-3DBE75B0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95BB2665-ACE9-473F-BCBF-C612C8B7A57B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A37963A-D9BA-49D6-BB1C-896DF46118F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D6C22C5-FCEE-497C-8F3E-8040424D36D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6993C86D-3328-4C30-9617-D7BADD0C82DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B526B2C-4A23-40F3-8105-41FF5B22B55C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CBDADF6-DFD8-44EA-9FD2-35D53FE70145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3D77E1-1A41-421C-8DE2-0A48CB75282A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "935A3114-2188-4F9F-B440-E933799C5BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BFAE2D-08A0-4A56-B681-B6AB4FC59B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F45653-1C1E-4861-85FA-2B6F7225F9F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc:*:*:*:*:*:*:*",
              "matchCriteriaId": "7501C7EF-545A-4035-8D21-B4D5CC21E96D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7862BC-698F-4EC9-B30D-C089816DB44E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7207D674-5BAC-4C87-B943-66E5EE7B3ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9262B8A6-617D-45DB-A364-42E06E087880",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEC46DFE-1394-4466-9F3E-3AE0EE0907B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C87C0E54-7C8C-4C70-B80E-E8B0065F08BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFF04E3-2890-47B7-8519-DA7AC9F5C9F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE45AD28-8884-4F5A-8CB4-05E2CF321F3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd:*:*:*:*:*:*:*",
              "matchCriteriaId": "379FC661-A717-47FD-8956-7EB251544469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58F20A3-02D3-4B6E-819F-C7368207CAD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C236A8D0-8303-49C8-B3AA-2272508B2420",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79F4DBCC-240D-4CD3-AAAE-32D910823F61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A861DB-CF25-472E-959F-DAEDCA19954D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB06A1E-67A1-4FE4-8514-031CD5DBBF54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69555766-AEAE-46B6-A290-A280D0D1EB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC68E29-6C4B-4BFC-A290-D2592AD7D270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scd8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4677A60-8C57-4E89-86F3-2F7DA5821F9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6959A71-DB14-4C5D-99D5-710CCC75CFB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce1:*:*:*:*:*:*:*",
              "matchCriteriaId": "165A8803-CE02-4DAE-BB65-C515C7F50CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FB8CC60-F844-4DD4-818B-1CAD53D251EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0C4654-819D-485E-8F11-DDBFEA7BEAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7616B4-93C9-4A97-A811-263310B22838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce5:*:*:*:*:*:*:*",
              "matchCriteriaId": "393CD9FB-DD2D-4F99-BF12-6FE86EECBC64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sce6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE16DC2-A381-4A0C-AD4B-88E90549C5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf:*:*:*:*:*:*:*",
              "matchCriteriaId": "62083514-585D-4E14-B774-2775F3E52FB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FDB379-5C42-4203-AA46-50C9AF9B19D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91196866-7600-42B0-9C91-BA9915E20736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf3:*:*:*:*:*:*:*",
              "matchCriteriaId": "10A39452-DEF8-4C5F-B0FB-8193DA3ECBF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96FEF62-4237-4BBF-AAA0-45A32EDB79CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scf5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C7AD8C-BBEA-4F1D-BF3F-66FC911433DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg:*:*:*:*:*:*:*",
              "matchCriteriaId": "8266E956-9BD2-4F23-851E-E6DF23484499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9F55E5-BDF1-46C1-8AF5-7D40B6231533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "706A6BE8-ACCE-40A0-96B1-383E13AC585F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "60A76842-B990-47DD-9EC5-8AB3EAA7FF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE008125-291C-4EEA-8484-90B408EF3F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D22C9479-BD4A-4509-9624-A2A0DCED5E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B626AE4-451A-4661-B36F-0CC62362534C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC4C7AF-A625-4FAE-ADAE-DB0E32FB118A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B3338-E4D5-4095-8974-71E53C331994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EFF438B-7F65-44A8-BF90-A097A4A44F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0597C3A-B04E-4E9F-97C7-EC0E42D78DC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF83DC52-FDEE-4E97-BB36-31EF62288FE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB1EE42-D488-4394-95A3-03028CFFA221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47A48B7-7BA9-42BA-828B-94715C72CAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch4:*:*:*:*:*:*:*",
              "matchCriteriaId": "437487D2-21F6-4040-B089-801289F1726F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6820C62D-C013-4792-91B5-6CFBC199C4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sch6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB86B21C-E12A-4ED7-93EC-6EAC3F3B85F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci:*:*:*:*:*:*:*",
              "matchCriteriaId": "6429A720-E5FA-4D55-B7A5-ABECF7315F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F711597B-2972-4E92-93EC-14B680B3E48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6A802D-F4D3-4D97-8937-D47C2723A64F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A53C2BFF-CAC8-44AA-BB64-7CD3F3BC21EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA7353C-8B32-4A8D-8076-19920F22F154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sci3:*:*:*:*:*:*:*",
              "matchCriteriaId": "193415A6-6E8B-49AD-84A8-8F944360A617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D7AD37-5FCF-412C-B2E3-3EB01F99BFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)scj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA266550-69BB-4214-8BE7-F68EE7DEBC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23C669E-940A-4792-8753-547DD0CED414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra:*:*:*:*:*:*:*",
              "matchCriteriaId": "454D4CE2-9722-4EBD-8C03-2B932632C044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB69F43-BF84-41BD-B4D4-BFEA65390E82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra2:*:*:*:*:*:*:*",
              "matchCriteriaId": "474762DA-7431-4CBA-8F63-046C1C5F8D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D770F45-50CF-47A4-9152-84EBFD422A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B66CB52-66BC-4796-8175-BF392CE1E2EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra5:*:*:*:*:*:*:*",
              "matchCriteriaId": "925D52A9-826D-427B-9A16-E0C9DBF5D636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB53B13-C9CC-4B63-AF23-F363F5E7D3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sra7:*:*:*:*:*:*:*",
              "matchCriteriaId": "199EC693-7F36-4723-8798-3EB41B39AAC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA30422-5FCA-4E83-AB64-C642CDA0D66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF33BAC3-4824-4211-BACC-C404A00CE009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B27755C-4A06-443C-BBDC-3DCD6E099499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D216F6-E00D-4411-8AA1-A016B9209363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB2A5677-41B3-408A-ACD8-10479D492C3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4FC4D8-C23F-4C33-B6DA-618BAF109B2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA2994C6-604F-44FF-B291-E3CA83C2A2F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "53871C8F-9720-413C-A0E9-22F48E276844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F9A7AC3-78D3-4B1E-AB63-285AE2C9A665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CE6F0AE-800C-4B9F-94B2-655C99F72734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src1:*:*:*:*:*:*:*",
              "matchCriteriaId": "921F2F3E-14A6-459B-BCA3-D3C4941A51DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6096723A-32AB-42DB-B6E0-9768ACF31FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6AC3AB8-9772-45BA-9808-3C40C0252450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22F900C3-A1B4-476D-B2FF-51AC2E396A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src5:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C51B04-13E6-43D7-9EAF-DA81DF838B17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)src6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F30600-A060-49FF-BCDF-5DF5EF2ED062",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE44CB0-75E4-47EF-92DB-B9772B3D5ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "26457832-6EDC-41CC-808B-975639A57DA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA39E4A-7037-40F1-A1D0-0341D7E53FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B0B1353-3217-4EAB-8C59-9ACCC8299822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8730121-A45F-479D-AC75-895998B32F54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "449A12EA-FCF6-4516-A01E-673B01E4E8A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34666B6C-9890-4D9A-A242-0800766C113C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd6:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D8C324-5A49-4077-9B83-8BE97C943ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0714885-AEBB-4F16-AEA4-C00884DCDEED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)srd8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0268AE-6F9C-4DDB-8F28-EC8296EE6509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CD5747D-D301-467D-A8FC-05BD1D07099D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "40A3C33D-2217-46D4-89CD-9680EC77D6FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3763940-052A-4C74-A3C8-A4AE4EACBA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2973EF6D-8428-43AE-84EE-9DBB3D2AAFC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7EB868-B5B2-4C04-B368-CF25E139767D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre4:*:*:*:*:*:*:*",
              "matchCriteriaId": "823F0558-9362-42AB-BDAB-8B29F4B4F780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC2369A-8311-4CCA-8758-2A289B8A5E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3C1DED-8378-4C00-AC61-FDB9C91682D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CD3E97-1FE9-4E87-9E5A-F196537632C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEEE78E-68F8-4FCB-B679-9A003407EEA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre8:*:*:*:*:*:*:*",
              "matchCriteriaId": "25D0009B-65A0-491F-9104-29CD5FF4184C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB785B7A-E904-4AA4-A6D2-E84387B0BF91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06D32FC-BBAB-4128-9EB6-E3E0DB681294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B0C5801-0500-4D01-9F91-7013C15953F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre11:*:*:*:*:*:*:*",
              "matchCriteriaId": "536B21A2-B634-4289-A53E-9BE777948B83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C9F6390-79DC-4E8E-ABF5-ECA13C7F9712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B5AA1B-9503-4BDF-8FA6-35206C002E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E649CB0A-5055-49F5-AE6B-7CCFAB800477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sre15:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E96ACC-4945-49D0-89A1-F2E24D01A6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)ste0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2A3284-0977-405E-87C8-725AFBE02F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh:*:*:*:*:*:*:*",
              "matchCriteriaId": "14D44889-D541-4FF3-810C-7BA5E8679296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4264A174-AD34-434B-AD71-91925C22F1A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F031447-30AC-4CC4-825E-D347C58D526F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB35398-9758-46CC-A2BD-AF099FB502CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8775F34C-07AA-4B33-A08A-456696BA9194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D62520-15CE-411D-96A1-4D9F8C30C4EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh4:*:*:*:*:*:*:*",
              "matchCriteriaId": "45D0D0C9-BB7C-4706-B1D2-BE4446E196D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh4x:*:*:*:*:*:*:*",
              "matchCriteriaId": "10E48084-3195-4C00-A0C0-603D71E7B19E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh5:*:*:*:*:*:*:*",
              "matchCriteriaId": "652160C5-DCD6-450F-A238-847D1B08A216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh6:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C15434-4890-4F02-B07C-1FDA97DF2A02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh7:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B517DA-5CB4-4B3F-B163-DF7FED184700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DC8683-6B2B-4D3A-94D1-161834064610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "61B5AF0C-7815-4E2D-9F9B-8C2C20E50C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxh8b:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD47561-4519-449F-827E-54902C3D77EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19BA770-83E0-4D07-BE31-97FA8C86437B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FCF8344-8E5F-483B-A3F8-8A43E6381D7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4627BEF7-CEEB-4CBC-8620-4D9C5A7F7C30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "866E9A29-97D8-41E1-81BE-73FAF1B5E2DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B72F30BA-0376-426F-9E74-A39231973D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C409330E-2C8F-425F-8A9F-B04E67A83608",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8940ECBB-CA08-4292-AA5C-55AB95D98580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C29F00F-1779-46BB-9964-8692AB4AD04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "95470E1A-2FEC-41DA-8259-EE4F890A32B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi5:*:*:*:*:*:*:*",
              "matchCriteriaId": "950F3BA6-DEEB-4EA5-96E3-88B33B0331D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C48E7E3A-61B2-4188-831C-26EB583ECD71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1C54AA9-EFDB-43A5-AD00-4E9965881927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7497ED9-109E-4B44-8C16-D43F7FA1A326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E9F3020-E327-4DA0-BD2A-22677BEA0629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8B34634-EAEA-4FAC-98DD-E50EB7FE9286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi10:*:*:*:*:*:*:*",
              "matchCriteriaId": "875897DB-094B-41BD-9205-9D4564B52998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi11:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B119CD4-DA82-4F35-B5CD-71E2434C23B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi12:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D581EB8-FBAC-4F48-82B5-6F8BEE2D8CBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi13:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3855C5-86C9-4408-B644-78E0B17F6F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxi14:*:*:*:*:*:*:*",
              "matchCriteriaId": "68B47AFB-BFB5-4DF1-9F05-695BBDC21CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB7463C-01C6-4483-8EF1-1E1257738CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFE2CEF-595A-4D4D-A741-4562CD03B67F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EC6DC5-E871-43E3-991E-0EE4B310CA9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj3:*:*:*:*:*:*:*",
              "matchCriteriaId": "102395E9-4110-4C7C-B152-5C60EB17D1DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4200124-000B-49C0-B380-A478C1CF4A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40BAA65-D2A7-42BB-BAD7-C9F7FCE7B123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj6:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B9DB1-8AB9-45A7-8DC4-FD6CED335D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F17158D-9CCD-4186-B97D-51242AB92547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E920061-80A8-41E0-BA64-A20264020C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB5FB44-0CD9-40E1-80EC-C8CFBA023FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)sxj10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3509F6-5475-4924-9E5C-4E2E03D65F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)xn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1F00A4-D2A7-4A61-8E74-ECDB879902D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)xnh:*:*:*:*:*:*:*",
              "matchCriteriaId": "13AF9844-54AC-4452-A6B3-B19B9327534A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)zm:*:*:*:*:*:*:*",
              "matchCriteriaId": "77915D59-9B6C-4322-B986-EA7B460D25BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33\\)zya3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3A04381-6E3D-4E25-8BA5-99786E9B87C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33a\\)sr:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C885B9-C8C5-4794-84E2-4DB35594E0D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(33r\\)srd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "53596390-B390-4BA2-B766-49F1596D615B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8CD1C2-EC73-4235-9441-3CF9D634222F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34\\)sb4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0BBCC6E-E0F9-47A0-A0B0-1695C5A28C75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34\\)sb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6530C8-C67E-459A-9991-8F42A5067937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(34a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E70E2651-061B-4137-941B-5535BF834C54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "48D5B6A8-8573-4068-8EEA-B5AB133BACBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DC3F7C5-B191-4782-9090-E7373ED8A261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADCE1C71-62E8-4A09-B954-4DA31979C40C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63560D90-C9AD-4A6B-82F9-AFEE60970C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF116D8B-2C19-402A-9733-540CF79D80A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2A4B06-3E30-4633-9D9F-07AD91ED4281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35F3267-6978-4816-8DBC-2C7E2CFEE35A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF7FB11-5610-4EDC-8F08-4FF5EF0182E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E69C46C6-E6B6-45DC-89EA-B028740F1DB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(35\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3B4F88-99E5-4C1F-A160-821B3A99F0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(36\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEE4D8DC-A7DA-49C1-880F-9B948F3206D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(36\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "B83F12A0-13EA-4A54-A843-E512A44832DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BBFB8EDC-484D-461D-BDA1-EC7ABDF34352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA3CB51-4BAF-4A55-A7EF-A24C8AD66DD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "68AA7812-D193-4AE1-82F2-BDAD51929D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "9545967F-C55D-48A4-B70A-3E9B2D7E1617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98DBB5F7-D105-4F8E-B144-C392D3FC6AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5165652-5E5D-46C6-9AFA-A612096127EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97AB797-74DB-4414-B895-8D3403CF0334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(37\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A503C16-2719-435C-9CCE-B9743A42E9A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEF55A5-2413-4F1F-96D5-10F06661559D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A73E2A-287A-48A0-90F2-9AA2DCC8595D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C93174C2-4F87-42DF-856C-E9938DBC4DF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A199EA0-3C40-4AB4-B67B-B4E0DA3E2512",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F10924FB-9326-4EE2-B6FD-37011A2C2E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DB20CD-004C-478C-B19C-48D7C0B6FE3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E6E66F-D0F2-4CF7-AB96-D6DB38746972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D15762-83B5-40AB-8832-F8B5EE1D789D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BCC700-7375-477C-9585-16DF7AC3852A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA49B682-E7ED-44CE-906C-9DD9D183583C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(40a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D7DD3C1-ADDC-4799-8664-B36D1F187539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(43\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F7D4BE32-1066-4480-9E96-B0C0D90A5ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "E632468F-4B62-4937-8CA6-5B8023451F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C853E612-2C4B-4595-AD6F-22E34B68C69A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "52AFB195-54B4-4DF1-991B-0EDB6E3286C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3E6D9B-BCC6-452A-8420-87E601B74949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA609E08-3369-4359-B126-19A54D537C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "15085505-6E63-40B7-9F71-7BF6F965FBD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71ADE6DE-5C2A-4D34-BE8B-A6ADEC61246E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "43710D33-1685-4EA9-948F-2B79122C4A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE43284-9902-4701-916A-FF10AE966842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)se6:*:*:*:*:*:*:*",
              "matchCriteriaId": "859A0347-C043-41F4-B2CC-EC54E36A81A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA011033-D263-4D47-8F33-844DB9C0B6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14FBF27D-7288-4251-9846-064AAD6E6AB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "7988103E-FEC8-4F3D-AB7C-645C0D5070EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "742DA70E-6FF9-451D-9E62-F81EFB0BEB6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0888AE6-9FC0-4927-B74F-65711EDB4DE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44\\)sq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F24FE5-B50E-4677-8A51-540488B0D57E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(44r\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85B76BC-3F98-42E3-9175-CDBDB35DAE03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E098CA10-72C3-434F-AD8E-AF56946B87A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA8E712-36F0-43EF-AED9-BDE4EA6CD6FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA61004-EC61-4E03-A2FC-DAEBD5E10F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E61C16-55F9-4054-8CC2-38D5197A1FDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DA25F2-2404-4DFA-9FB7-CE9DEA57ABBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E8D759-07E9-49DB-B8EB-A9C06A8D8031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C923698-3017-49B8-9DAF-98584CE0402C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBCA495-DD1B-473F-B1FD-D8EA414497EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "B301A49B-9C09-435A-9073-76D2E35568FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(46a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFF3E48-20E4-4642-AEFB-6AA49070BDA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(47\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "84421C4A-A870-46BA-B0F0-9D51B1908033",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EF0685-7BEF-4F84-902C-DFE533CD2F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F114FD7-F62C-4A24-9CE6-C9A7136465F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "892F72BE-B65F-4271-9042-3B459DFBB43C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7715D0D0-E8B2-444A-A590-7B5B0BFA713F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B526DE1-EEA7-47E4-B291-09C02F018A16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ECDE91B-EA0E-4938-BC64-6A2A7DAF2A2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A00F4FE4-769F-4268-A623-DD56F12D7F44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97983D5-B4D4-4A69-8573-A978EF9F8859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFC6E74-0AAA-4CB4-B119-30ED3DB95749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80B33EF2-3157-457D-BB77-CE99C9F02A17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2477EEC8-93F2-45D2-AFF6-8D83AE5195B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2570C01-A377-421E-B2A1-EC05A87DC684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B7D11D-1C92-4369-A446-2CC58AEC70D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF19E91-370E-4F3E-A6ED-778A0493912F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "072FFEF0-72C9-4C19-8A3B-9633DDCA24E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "46AE17A1-7FC7-4197-825C-92B32AC64D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00328248-72C7-4646-9312-5EAA7FE0D41E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5535D673-8DF3-4737-A531-E7B28C419235",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D97E83-3091-4E46-818C-503D7D1F9D1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE109462-C870-4C66-A7AE-B1ADED3B8DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14D0156C-3153-4A64-8491-A6A1B60FE5CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C075F42D-27C1-46A2-893A-5C0D9BE13861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sq7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF11222-0EA2-4E6B-B6DC-D16FCFEDE807",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA53AAE-4FF1-4662-9671-06C001C22750",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FACB4AD8-7013-471B-94D1-5B4C6F2362EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0352D485-5A78-4761-82A5-5A214DD39689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9447E8-B489-4FE3-8014-460ED80DB96A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(50\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2FFD2B-2C99-4BF7-81ED-7A3C58F43266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0BE6E0-3D82-4B2A-9B4B-C50021F0687A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD063290-8E11-43E3-B55E-411551074C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48A6E72-A63C-487C-BD50-3902D328C011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D964C2-D315-45AA-BA20-F3723EDCF413",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "070A8CD5-93F3-4A40-A533-98DFE63FB699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "43938EBD-70E9-415E-83C0-8CED61EB84DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "95FC422E-1DCC-48BF-84BC-9082F559644B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAB3C3CD-1E42-4E59-AA9C-4AB91DAE917B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBF9F501-FC58-489F-9662-4DD30DEBDF82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "42FB6BD4-CFCA-4BE6-8C82-9F83A3F41C70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAD611F-0A37-46DF-8399-031223673ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)ey4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0520B01C-956E-4C74-AA03-F028C25C2DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "5898745E-C1D3-4D0E-8476-2EEAA4327B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "887C5632-F3F7-4EDB-A065-D81F64A9B15C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD397982-87E8-46CF-95A5-61435849D02A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(52\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "B648C2EF-489B-4F62-B898-110A09794810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADE2AE1-346A-462F-AF0A-3022EB2ED66F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "41DADD4F-B761-406B-8BF1-A7AF0C6896D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "9600F1FE-17F6-4F6D-886A-ED95FEA9A3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "17356A3C-0C05-46A7-89EF-A2C48DDEC4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE5C5C5D-B40A-4DD6-A10C-C8713CCF2E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE68EAC3-05F4-46C5-8A48-4ECFF1844BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2DB0F6F-8B17-4108-8A2E-CDFEED2DEC0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "284967DB-32D7-4F7B-8B69-767BFFBE0924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D896F9-9E25-464F-B6C5-55A2DD38CC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF566A3-331A-4A8A-9EEF-D1FBF71BF4C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "794B72BB-52D0-4307-8A61-73AA2477885A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E66D10-84F4-486D-BFAF-B7D4AE2E5583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C364500B-B7B0-47CC-9277-8D43BAB6E6D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B797B2-6AB2-4946-88C0-12D71258CCE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F12B9DA7-28C4-4584-A548-6B06874F9C00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0C66F2-D158-497D-8683-2264F58A33B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE361F3-BA5B-453C-A58C-6E8CB84BC101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(53\\)sg11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C55E31F-B291-4FE9-81FB-A91E95323863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EA1262B-0426-49B1-8229-9E982C8BDE3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "83184158-7C5F-4294-895E-7CF5B76A0F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A081B105-AD3F-4529-B3E7-D8B0851C83B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3142DA6-0FA9-4CEC-95FC-938AFD944BAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)wo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1644E8D2-E3F2-4ACB-A0D0-F374B565D121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(54\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC24BF9-DCD1-4974-A2C7-654E9B469C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6F8F86-8C63-4A29-A384-62A849848EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19D89B24-5DE1-4E15-B539-EC3FF6BA0658",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "87760068-4255-4D18-A62D-FDC156F7A654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8AF551C-1482-489C-AC4B-DF3E9BBB0F73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "904C4D5C-F603-42CE-9CAD-28B01223452B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "06D0BBED-E68E-43B7-93F5-FC5DEE7BEB41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF4F2951-FF09-45FC-81BD-7C8C6C7CD1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C5C43F-67A3-4000-845E-FDA620AD1B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "565F3777-89E2-4159-9D8E-629EB7A56837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7C3DF8-2B59-41EB-A151-15E46348DF9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "700DDE2E-922C-426F-8751-BADD15055AD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6CA171-4BE2-4204-BDAB-EA19BCD4842A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se6:*:*:*:*:*:*:*",
              "matchCriteriaId": "84766AF1-DC74-4D64-A4E1-56B377D6CE48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D4A0517-EF86-4655-B4B4-246ED3A84803",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E3912E-11F7-421B-A5C4-35568A6E386B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "360F3E49-D75A-4ACE-B775-14055272C861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5362C676-5002-4ABC-9C60-97D4B65A399D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(55\\)se11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D14EB41-CD6A-483A-8F68-9072E436807D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(57\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "1286CCCD-3C22-485F-920E-ACBB329E84EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "AABCE40E-04D5-4248-A374-EAB938575C2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C930B0-8E49-456E-B99D-7D55D7FBA784",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61323E0-9CBA-4629-87C8-9F8B59ABD4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2A859E-3B77-4CAE-A38D-C1CF3FFB6DAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "91CCEA43-40D6-4A6A-A235-2301DE7C4056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABC42E8-E304-4D00-8C6C-604F3EE13DF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)ez1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B32ECE9-C22E-47EC-831E-DDB698B8B60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9D38633-31AE-42E9-8FFA-77C8EFA9AABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D6D9CC-70F0-475C-8AB0-48980596BE47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(58\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEECEF97-EC6A-43C8-A7AB-5C48948183FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "69AB39F8-5D39-4E8A-A8A5-B91718D37A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63328822-DC2E-41A3-9E12-F5F824847AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez2:*:*:*:*:*:*:*",
              "matchCriteriaId": "350D9AFE-66AD-486B-B42D-E6A3CE62640C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez3:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D67BDA-AEA7-4ED2-AFA4-20283B446602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D593974-6D7B-4AF8-85B2-A77D8BE5CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B4BFC4-F2C9-4D5E-AD22-3AAF36CFB12A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA2E6D25-7528-4433-9BB3-4F45DB0FE8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E1ADA5-C782-4F8A-A77C-A895B402A792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez8:*:*:*:*:*:*:*",
              "matchCriteriaId": "698C897E-CE32-4350-9315-DEE4EA5FF02C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(60\\)ez9:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C7FF79-0AFF-4DB5-BDCA-797B8FAB7F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1003:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C73047F-AA0A-4F61-A992-A1580081CC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1006:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF73B049-7936-414C-92FB-B30172777367",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1010:*:*:*:*:*:*:*",
              "matchCriteriaId": "13199395-0ED5-4D11-A697-8BA09BD15269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1011:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1BDEC6-B713-4D3E-9E5D-1536265C5F30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1012:*:*:*:*:*:*:*",
              "matchCriteriaId": "83087687-A641-4BCF-BA85-1A15A4C6FFA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(99\\)sx1017:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE65C9DE-D3AF-4159-A439-A807937645C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(100\\)ira:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B1A81A-3208-4590-8630-3BBCB72AA955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(100\\)sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D8FACE1-D6FA-4E3A-8DD6-BB46F01D1236",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(100\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B0A8DD-A206-4A99-8785-0DDB8B491D28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(100\\)srb:*:*:*:*:*:*:*",
              "matchCriteriaId": "77949671-4ECC-4403-B376-DFF980696052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(100\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "461553A1-FBD2-4AF2-9ACD-B7BE1DFE899F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(101\\)sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E192960C-A26F-45DE-BBDD-EA0B38C545B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(114\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "83EF58E1-0962-435F-BEFA-3D5E6F1CD163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(114\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A931EE3F-49AB-476D-B23C-03F205BF547C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(114\\)s11:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4DAC14D-B1BB-448D-A7AF-6582B411F30B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(114\\)s13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB5290B-86A0-481C-892E-C28AB3A9636C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)ixf:*:*:*:*:*:*:*",
              "matchCriteriaId": "14BC04AF-7AE7-4B7E-A18B-ACF5906ECAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)ixf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BA2383D-BB13-406D-99DA-4222322FEE62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)ixg:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260BAD6-7F7A-42D7-8E29-FB5F1354490C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF195F9D-272E-4F9F-B408-EA73460B2FAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)sxf10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C96725-FD33-4196-A9F8-303F0CFDAF84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(118\\)zya:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6708B28-1E72-4C2A-855A-BE85CD6F8F21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(125\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDBD75F1-09DD-4867-9F59-561AF82F43E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(125\\)see:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6297E46-5889-4112-A0A3-E13102C5D31A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(125\\)sw12:*:*:*:*:*:*:*",
              "matchCriteriaId": "505F6F32-BC92-43AE-8D01-0992E6AB95EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(127\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "88368FD5-F918-4126-967C-1ABBB5F33B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(127\\)sv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "72E9CB61-DDE0-4F11-81E3-DB14EE507129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(128\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8D8107E-249F-4DF6-862A-F0B7B69689A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "00BDAE4E-68A4-4C8C-8DB4-B8A7AC427AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)sva:*:*:*:*:*:*:*",
              "matchCriteriaId": "21D7A3BA-3D6C-463E-BFD5-52A35BAC8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC9695EE-4814-4C3F-9381-FC42294E1719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)svd0:*:*:*:*:*:*:*",
              "matchCriteriaId": "120685D8-75AB-4344-AE50-57B8D9CBC13B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)svd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4C2786-DDB9-4D3A-B3AA-2E2C246775C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(129\\)sve0:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D7026C-D2E3-417E-B892-69157F07F282",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(133\\)scb:*:*:*:*:*:*:*",
              "matchCriteriaId": "22ABB96B-9159-4942-A671-D728398BA785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(133\\)src:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA17B97-834A-4854-AF4D-4E49DAF25562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(133\\)ste0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C6303E2-8C8A-4A6C-9AFD-C35F5D463588",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(133\\)sxh:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF3E1249-30C8-43B6-A4E3-E25ED835A466",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(133\\)sxi:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF65810-ABC4-4FD4-B1D6-DC5794B0FB3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(135\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D2C2CF-BAE5-48C2-A4B8-4E18A418BD9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(137\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "89428CE5-DE73-4B00-ACFC-D3AD481CA7D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(144\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD43164D-33F1-4A97-82E0-9B94557F1788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(144\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A87C34-CBBC-480C-ACF2-55339BC9DDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(144\\)sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA6CE7D7-9010-47F9-91DF-9E40DA54527F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(146\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC418C75-AF18-4AE5-B4B7-158292A1DD93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(146\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB56F0F1-B3DB-41C4-8858-0E8FBDBC13F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(146\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A66D46D-B330-4B4A-97EC-CF4FB3731237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(146\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E60000-9E0B-48AF-B8C1-018AA4804095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(146\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1273F98B-9BE7-42F0-9470-EE838593AE81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(150\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC55BAC-F041-4416-8FCF-80681478090F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B028329-15DE-4A82-99C7-A7E8ED731D3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C2928F8-6C6B-4C3F-BBE7-EAE8A0C47E77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26DAE5B-2FA5-435D-9A21-597251C5ABF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(1a\\)bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F2F6BF0-FEAF-4A30-A4ED-FABE4C5C2217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BC51475-7819-4C46-AF3C-251520C3EEFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "44961A00-A156-4F50-A31E-875E63ED8E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A272B8A-314B-4BF5-ABBC-5E52B531C2ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6AB9CB-EFAE-4B79-A3E4-77A0AAFCE859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4633B1-8B45-41C3-9CBC-C5639E925271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5538B7E-6AB4-4DB5-920F-EC2BA61DF73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0ED0F88-E2B2-4573-8F44-FD95322D10CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8011951-B642-4706-8936-74DCB59304C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "042B6178-F186-40F3-A1AB-51AEAFCB7244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4898E72-EF99-4B75-993E-8C45CA7EE8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B7411AF-5765-4927-9D44-CA7036CAA59A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE434DAE-DFC0-4684-84EB-94B3C31DA13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC8E68AC-429D-423D-86DE-1FA78FA371AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98913839-44BE-4A4F-8307-B463EB0AF1F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "57FDCBBC-49CD-4D6F-AF29-BDDB8245583B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ADF6A22-0010-4A7A-BE1E-1C4359B700D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA898088-8FD2-411E-9FB1-E0E8F507386D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "323D40CC-DD3F-4762-A699-0CD6534FC3FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9DB7725-5D9E-4204-8409-F73ADAF2DB40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D7886-E907-4017-9E6E-D65F90167DAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DF7FFF-9B29-4657-AB0F-31A491E1B765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "19940BFF-0888-4717-AC5F-87A85BE165A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF322E0-57B5-48E5-861D-8162030C9247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9E4FE0C-A608-4E35-918E-1932AE29AB4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "926A8285-31EF-47F9-BCD5-D52F57CC4502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2893BE83-B6D3-47CE-8290-9B9AEF9EF36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "35C4D3D1-5E63-4A1E-BF9B-588FFE5790B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B108CDD9-8785-4CAB-BDEF-5F14DB842EA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E5A144-6394-465E-B598-DEB529EBBE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "720F85E7-AB9A-4E9E-A9F5-C08A45316F8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AB31CE-7F20-4B15-8BEE-3812FDA578F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD663D86-CD04-45F5-AC3B-F3218B6F5CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94D6CD6-3AF5-4CC6-991D-3D8C229A1C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa5:*:*:*:*:*:*:*",
              "matchCriteriaId": "60704633-BFAB-486F-A613-A806733E9AB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa6:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F2C771-1E11-4B3D-AAC0-524CCC5FE133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD558509-1B47-438D-9935-76C62809BD9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6859A87D-CAAF-4018-BDCD-EA734288A9ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD11995C-8667-4B12-B27B-991BC205F035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF39A0E-8D01-4AEF-80DD-F98168C157A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E947A9D0-0019-46C1-9D87-B0AC4A5F863B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71B67F97-8BA9-47B3-A871-D7F874717DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "011A28AB-DBBD-4582-94C2-9F1C887CF8D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5A2A58-D7B2-4018-BAAE-D6CB49A3A709",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C268494-F83A-488D-AEE6-AF7D319B6F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "484207D7-0AC2-48B6-B86F-182651B6BBB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC53452-31E6-4C9D-88DF-4AD17609DBFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EC8F6F-273F-4935-915D-DF614B8BC23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B45989-4099-4E85-9B14-52CDA1F68C56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "287DBCB3-77DD-42B9-814D-74F6FC271FDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F502ACF0-AE4B-4977-BECC-1F05950A6E4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C0AF55E-7437-40D8-B0EF-5AFF260A4327",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF6C6D9-A2BD-469E-AA75-18C063A435D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE48276-21BF-4275-8512-4C5401423064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe5:*:*:*:*:*:*:*",
              "matchCriteriaId": "56FD2F9A-B723-4842-B847-BEFF3A0331AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D76EFB8-AD28-44BC-A099-A16FA7488DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "D576AE4D-6513-4538-BF13-8D5D7D8E707C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "365124F7-A2A0-4F3D-A4B5-7EB196ADD8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "13F14367-5D4A-4130-9937-6FFBB189F268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E97FFE38-1AD3-4307-8D60-EA8DBA6366A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9BF2A6-A980-4BF3-B2BA-D66DA5FF329C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB74E22-7761-4139-AB47-F82E541C3A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3\\)b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E62913E0-2FEA-4F30-B6E6-4447E7ADC35F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "26BDE13E-604D-4398-9C25-37761ED640BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DBCDC8E5-25F9-45AD-A8C6-8B97DA171A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A4A80E-F7C5-46DB-85CE-E5329C6947FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3d\\)m0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC77324-6326-4AC8-A604-F692AF1A5225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40DD5508-B8BF-435C-B316-42FEDDDBA859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4FFB39FF-9429-40F6-8226-076AC029FC35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "76112673-D48E-49AC-888A-40B2AA785FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "114B5329-6A76-4BE9-AA57-3463D614D495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC06EA9-D4D9-42EE-8A98-598356707894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DEA47B2-B51E-4C9C-A9C7-DFC680B32986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2530834-81C3-4524-A4F0-B4F77DBAEB65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B2908FD-467C-49CB-BFFB-B91672A8A325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BCC003-3F88-4369-A387-6B8D0FDFBE32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD45AA0-EEE1-43FF-B04D-4063769D71AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7873D1DB-80D0-4076-8716-7618D7161EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EEE641F-A0BD-4689-93D2-E3B995960A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF292613-B9BC-4CF1-A6FA-4AFC077D8632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "208EF5CB-8131-443A-928B-391104DC1C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D0B56E6-90F8-42F3-9625-3A8264BE5DE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "888BC045-03C8-408E-AC93-C8CE996C4B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3115134B-46F9-40F0-9ABD-3F35EE635EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E168A04-E291-4940-ADBE-453016DEDF83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B61B76-FEFA-4652-8868-CA77FA48E5F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "03A8AFAE-A725-4258-B640-DB7077EE2960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t13:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AC6E9C2-B6B7-434D-96E6-1777B7E21644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B810AFB-3555-4882-B12B-9DA52AD37AC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11b:*:*:*:*:*:*:*",
              "matchCriteriaId": "F170E9DE-B256-4ADB-B922-6BD91BD454E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11c:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1EB5A9-95C9-4D0B-8D72-79348614A5CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "23B1AF9D-106A-43CB-972C-5E85ADFC355D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C6BBA6-8D45-4BA7-B88E-44D9ECE88009",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D460AE-3B86-4178-A9D4-172AD4AF1DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E8577B0-8761-466F-A940-CE33043241A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B8BDDAE-8979-4C21-BDA8-25735A5512CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AD4DD0-0750-4EA4-8A35-6946ED7D8C48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DFEF95-E48F-4586-9D70-89C192FD21E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E1EA17-0717-4715-9F2E-48264E18885B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "985EC25E-933A-4ABC-91E6-0633B8BD561E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACA1E35-3681-4E2C-BAB2-DAD99F24F8DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB85916-14A8-4D16-8BE0-D99B8E5B020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F672CDF2-ACC2-485E-89C6-42E47974C8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C47064-BDD5-4EE7-BAB1-E8FE21EB7DE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DF755A-1B22-4E18-9DCD-34FAC9231EB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC204B9A-1C01-4900-B515-5796B0B06E0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A06F5D-ADA4-44C6-84EA-7229428B7AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "67151B56-DD5F-4384-9651-FA927CE73D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "111C62A4-9DF0-4317-9F95-0112BE24D727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF0189B-964F-46EC-BE5F-8076CFE7AB8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "53430E70-FBAD-42F7-8614-7AB04E566810",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B670057C-7A86-4F61-8FF5-88E6BFE2B5F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD2403-9818-4A72-97AB-C6D55966844A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FC9F410-782A-416C-9E10-AF43D5BD44FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEC8454B-C7F0-4E93-B8C6-4286AD7956F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1183C1D-868D-42B7-B32D-CEDAEF9763BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*",
              "matchCriteriaId": "27107AB2-87AB-4909-9F6D-352BA94F8032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4403BFFB-8A89-4512-8030-5DEDC0C0FF93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE38549C-107E-4350-90F2-BA928E3872AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "004FF344-E1AA-4A94-A9B8-578AA0A4D291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7601422B-1C22-44D2-A398-1586814A9F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40B9FEE8-FFBB-46E6-A1EA-A243A0073853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D9B4FE3-7A03-430F-AE68-743559D74DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6F5C4FD2-E4BC-447D-8B3B-0248BFBE9121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "22EA2941-C260-4773-AE78-E96B81AB0AE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0C4E44-ECB5-4DB1-9340-C73F49BE6486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6F645CEE-083C-412E-BCEF-2761AC266CD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CCD5B9-0771-47B3-A280-6566A489A5AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "56529125-65D8-4900-A741-0AE18852B7A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF14EE4-1D49-4E1B-9589-2F3A8BF3E3E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A083AF63-E496-4425-B7DB-32BC0E4A8933",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE0CFAED-9325-4118-B948-C2E34DA3A24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9082740F-8069-4025-883F-52128B54A10C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAE565C9-615E-4A1F-BA60-6E1DB479EED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8B2849-6985-46AE-9594-DB58A01A085C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "3029C050-D02D-4DA3-B8B9-901F808BBDD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F47B4C3-A032-4420-B675-5F8D2C76FED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D71BD865-2B65-4318-8F9D-E01F7C36DEE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C1D3DB-0661-45B3-B231-5F9629DC5EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx4:*:*:*:*:*:*:*",
              "matchCriteriaId": "57A69C1C-6859-49DF-9E7A-477235CA82C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467DF693-804E-498B-970E-60D78AE08D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF066EA-AE16-4FF0-BFBA-2055B20B5CEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3D379B-717E-4EBC-850C-6BB6F2D798E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEEFD59-22A7-464B-A8D6-004D58AC62B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C728CB2-94F5-4854-8B58-BBB5AFFBD852",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8D357F-AA92-40D3-AE15-747689580E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFF6F2A-643E-4C0C-9161-608CF6E74729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1ADA6E9-64B8-4301-98F1-C1BC42FD15A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8923D5C-8D29-4CAA-859C-7B5212994F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BEADF66-3434-41E0-9527-4D97F1836A76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD2279A-B605-4FDA-8D4D-E95B9A9E0213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E14495B0-ACEC-413E-8035-28DD3A6739CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5EF12C6-A9B8-472B-8EA3-5A2A1F0ECF09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C82EB5-8397-4C0D-8074-7B55D83708B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "870D5820-B6AF-441F-B5B7-28CFD0236D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22A2436-564E-4F97-803D-DC5A2A56CB18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6735142-065C-4AA2-B78A-FCD7CA8CB50F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "337C0195-34F6-4683-A944-2F698A677476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "75901574-5BDD-4388-96F9-A2B4E9970F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5FFB99-8ABE-4E43-87E8-93BEFA5DE1FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BBCC011-54AB-4E8E-BC20-68E6F274D323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A055B2-D4A8-49C2-964C-560E4FD7F55F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A9D75D-644C-481D-9220-1BD86402F085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "C37DC38C-D9BD-4C25-B706-230FD6D610FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00754AB0-91C4-40A3-9DF4-32068C674D40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B49EAC-7AF7-4493-952F-404D9AED1994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0A3B5B-4E6B-437A-B355-D9DCDF078201",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*",
              "matchCriteriaId": "689D066C-972F-4868-A6A3-2F5522489D89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FB32233-FE9B-48B4-9796-080E741A8C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C28301-4844-437E-95F9-8FDD256FFF68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*",
              "matchCriteriaId": "63CA13FE-93EF-414A-A8D5-333D4A5B9320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF90D7E4-0ABF-4A0A-8499-9BE62A0EF580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "943BE2C3-6414-4CB6-954F-31036B5F09E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8A7D19-BB77-49E0-8A91-6A2EDC4D90DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "46701D71-6F19-47FA-9567-C003C98F3851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8ba:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC27ACA-EA85-42A3-9CA3-CCD8DE0619CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8c:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A91EE01-2AEC-4B36-8724-EF95C6A07108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi8d:*:*:*:*:*:*:*",
              "matchCriteriaId": "C189C7CA-5B90-4226-86CE-56DBAD2F319B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB6CFC59-5BC7-4F19-9D5E-A667904DFD33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22EC08A-DB7B-420F-A03B-8F37AE678406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4136A24-DCEC-47DC-9C2B-5E818B1D91EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8AFF2D8-EC27-48E8-96D2-DCD55102E808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC931BF7-E174-4AB4-B74A-BE7E7ACFB0A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8622383C-0ACE-4791-A7E1-975087296423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA1595A-487E-4509-9FCB-F1F0936D4FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "75692660-3697-467E-B192-31A73C4EC95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A0327C-3B82-49AE-A168-637BD4828E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B19F9376-BE29-4F08-B86F-E1634FF750F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68DC1732-CED8-4FA6-9A75-000BABBEA5C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6558D91-698F-4783-9218-297D48C3D192",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*",
              "matchCriteriaId": "570AF3F9-D3F5-44B1-82A1-3C7966A27BD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr7:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EA5342-065E-47D1-B56E-0AFAA0F7D411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9217AA2-E212-4EDB-985B-0E264EBC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1E345C8-B6D9-4D5D-8E52-4D545DFC57CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs1:*:*:*:*:*:*:*",
              "matchCriteriaId": "031073F9-47FB-4041-8E37-E7415BD1D98E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xs2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5199DA9-F6C6-4803-8D8D-03708FC62B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)eu:*:*:*:*:*:*:*",
              "matchCriteriaId": "E192C1A1-7FD6-4B55-8472-F2E74A762607",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701FFB8-6361-4B0F-B413-2649A6FC650E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80CC4D9F-F7C1-4887-BDC6-62F4BDFE5079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E6623D1-6F33-4767-8508-B72E77881C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "250C220F-DEC7-440D-BE0D-AC4151A3896D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jea:*:*:*:*:*:*:*",
              "matchCriteriaId": "329023D6-120E-4D5B-A6F3-79BBEA3CA95C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE3D55AA-A7B1-408C-9AFF-011B640DFC95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D414973C-1ED8-4FC3-8E6F-23599FD7F4BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jea3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D04FF99-7A79-4EC7-8256-2EFBC0D8D93E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jea4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF009529-8079-4694-A69B-D469AA50C01A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jeb:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D852AD-6E12-4140-ABBD-87CEBEB86A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jeb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1360038E-4454-41BA-A80D-8C1278E35D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jeb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53A86D6-654A-4684-88C4-6B42AD194DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C31445D4-8FA4-4335-A5AC-FA9001A396C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C34BACE-125E-4C88-952D-F2E961B8A048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jec2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE9437D2-1FDB-4DF8-A98F-50DDD7C34CED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jec3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B369C9C-8046-4800-A594-5C760343191E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jec4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7BAA64-A26C-4599-BF1D-82697241E291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jed:*:*:*:*:*:*:*",
              "matchCriteriaId": "585CCFD1-8CDA-42CA-BBCF-1F1DBC7D602E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jed1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D617AE7-79BC-418E-B39E-D5AE277B5DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jed2:*:*:*:*:*:*:*",
              "matchCriteriaId": "18072392-13EA-445E-94FF-8717B5323906",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jee:*:*:*:*:*:*:*",
              "matchCriteriaId": "44DE383F-F4E1-49BE-B5EC-8957930C168E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jee1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE9A702-5D18-405E-B59B-0C943C295359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "C797C8D2-264B-4C66-A4D5-3EA85AEE54D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2944F336-CB1D-40E8-AE26-558C4D9A25A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)jk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F42500-4442-4086-9F16-96BED8FA8BC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BFA62CE-440B-49F6-9ECD-2B3957E54F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0354BECD-B9AF-451B-80B5-DBD1EFB49F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2907D213-A8D1-45ED-BE6E-B8C30E29A42E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "21932884-D10B-4C2D-99C5-ED4DE3DA38E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF5A40E-E911-4545-9655-696C5FA113A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE165073-45D1-41C6-998C-F174F7C5B701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC4C56D7-435E-4AE3-BAE8-96A6EAB57488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44A3B72-EFF5-460D-8EE0-13782AAFDB20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "378FFEBE-3815-4293-943E-86771AB6D63D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F588A9-6D9B-4B2D-AA80-91F45D70C23A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB99DAF-0BF1-43FE-8263-AF8F5EEA7D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)va:*:*:*:*:*:*:*",
              "matchCriteriaId": "6642422A-D718-4AC5-8B7B-9623A86FE2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "A94BFE90-E092-4835-BCAC-F0A5BD981A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "425DDADE-877B-4253-BA87-9B2AFFDAA85E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B78D2BD4-CD3F-40D2-8F0F-FC765A9B1ADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu3:*:*:*:*:*:*:*",
              "matchCriteriaId": "770112BB-FFD8-4E60-93E7-2F5ADC78CA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4F2AB1-6B32-48A7-9FBE-52B013844635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE34E6E8-D564-4E1A-A1A9-25FF88CD15D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC91BD9-F7D5-482C-A932-23723C71B9CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF02F06C-6A49-47CD-93D2-D769E311BCB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25AC03A9-89D7-4E27-9416-4F70FF1EE152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "35482D60-11C1-4DC2-B978-D9AF90C999F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A3EDE3-03BD-47A2-8CC1-22C41BA8F7B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37DCA46A-0D4E-4BE4-84C0-C25DB64DAE3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx2d:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF8B5AE-A3F7-49A7-AAB6-F9D09C9A7861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xx2f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F3E80E-3DF3-4885-9422-5BEA3398B93C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A68E43-FCF4-46DA-BEFE-476D87DE2FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D264F35-1161-4102-BDDE-5AAD76B6176F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0181F1F8-4D73-4D3B-8A48-E01DCFFE2EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C56D601-DB50-4210-AE0C-9DB35010F3D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A66A1B2C-D653-4275-ADC5-6298A70C939D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "76DFDE5D-231C-4B79-85CF-2B2097E12437",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6F2B19-7FF1-45E7-91B6-A427343099DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "328D353E-9479-4D03-8842-136B147C6DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "001D9621-F363-469D-9FD6-D136FE769844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F0AD5B-4C2D-4C9D-8207-0A67F9AF995A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "B91192EA-0320-43D1-8D73-FAD57CC18259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E779F9-65B8-4B09-AF27-F4CE8FFC7226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "581D9245-944E-4464-924B-6CB1E874FFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE205377-1B09-4498-8538-F2B7DF91E579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBBB1FA-5FA9-4042-AE12-F39307C27F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108DEF0-102A-452B-9B94-D5AAA3918322",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D69E7E3-C599-428C-9743-90396357EFCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0DD4EA-66D9-4593-9E2E-D4AA26AFDA2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B952F9A-2681-49DF-B6EE-42B28FA21357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4666469-0A0F-4D28-8A1E-39D82ED210CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD8A9BF-F084-447C-B28C-2736E8C3A83D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3E6381-8906-4579-8056-DED1A2BEEFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A515A997-5922-4C07-9C68-0D071E811F2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8\\)za:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32590DF-B8E9-4F3A-BB4F-D971DEAEDB4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(8r\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5A53EB-0CB5-49EF-9CFC-17AE5A400C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "21837255-F23B-488A-A9FB-ED984020147D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4A2620-D263-44DF-85C2-11833B4DD8BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F92965-6498-40EC-8AF7-D31466F973A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB68489-A77A-4C70-B9C1-9F3ABE39E58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9417A9B3-CAD8-4E69-9871-484DED263683",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2128B1F8-24B5-4DF3-A78B-FE3F573C40BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D21F8572-2B21-4FA8-8378-872B53BB5AE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A75FEC4-A4E8-4F74-85A7-84581683777C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "39601936-034D-4F48-9F02-0F0E251E34F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3761893-292D-41E8-9800-C888B235E6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CFAE401-10D1-43BE-B041-125B9ABAF7B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5305A69-6B79-4C91-9147-4D93B101FCDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc10:*:*:*:*:*:*:*",
              "matchCriteriaId": "16250393-AA2A-402D-A3C1-FE57ADE77A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08024D0C-A2E0-460C-89F6-004A4CB57A88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31D6C9BF-B536-4B92-860A-587ECFDD90D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57EE4026-2A06-4E63-924C-43E663EA47DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF8B6B9-3023-4C33-AFB1-C8C4E1504178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "697C9EFC-7B70-438F-A418-AEFA22841655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "786EF823-2151-4BA5-84D2-F037AEC64A49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF7FF33-5299-4EBD-9E53-DD2FB1DFF939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF6B0F5-0E61-4ECC-B329-80ABCAED3057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "19F6275E-146F-4B70-B14C-D857DDA13819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F590204-33CC-4A6A-9C37-380ADC15813A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(10f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09C2E7B0-1FB9-4003-A59A-696B6354F488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FC7D4F2-FB0B-431C-98E4-0CE5A9F25B9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "85EBB245-1A39-487B-A5D8-D6FDF99142C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F8CC35C-DF27-4A08-AD5C-1B8701010194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "829F43A7-1617-40E8-BF5A-CE9BE56131E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A99D468-585F-4D97-9724-44628430F4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E40C651-0DA3-4A19-A112-8DF8ED6C875E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2AE1019-DD66-4228-957E-69C9EDEA391B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)jx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C09016A2-3C33-423F-8DC8-DBF9D3C03828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4F50FF-2A42-4BE6-84D8-C6C2A5938125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3434D927-F4DB-4525-9A5F-73D0DAD9633B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "969DCEF1-A34B-4144-BA04-92BD32A87981",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B48ACEA8-6E12-40CF-868B-DE343BEBFE41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "71775098-8BA1-442F-9709-0BCE255DD773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8355DB7C-2E2C-4108-BD0F-361B0B898D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "628427D1-0C6F-489F-AC30-AB4D63268AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D80E065F-ABB5-4824-9C59-A53690B0CD1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A4E3DC5-0F83-42DE-9482-92DB413DCDE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E06B44-B59B-4FA5-9753-73F853145D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B162A30-1FA1-4955-91DA-F38AAB51AEEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63FEE13-5E2A-4011-B720-63EFAFF55049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69FB629F-ABDD-4824-882B-DEA8D0444B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E27655-2889-4B2A-9C48-ADD48ED5B365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "05DB00B1-2172-46A3-A7D4-5A7D181AEB18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F58FC83-C321-4A9F-8EE2-1531B73E064C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C7D8166-6522-437F-AEDE-2AC02913FC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B805F909-5650-4884-9990-F3776DF203AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "C705B7F5-2BE4-45F9-8B5F-9FAC900FF6D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5610D63-0E50-4AB3-A6F7-36BCF7F69EF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F5092A-473E-4356-9EFB-9E3EBFCD5F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF310185-68F5-48BB-8E11-E38E1961B380",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41A6D48-40EE-427E-89F5-28782DD8EFA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A20525E-B65D-41BE-AAE1-E3CFE803129C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "E109B3D5-90BB-45B6-8265-B32465AC85E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C441F423-86ED-49DF-8BFC-3CA988C9177A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01081557-DA36-47E9-8556-5E46B2C50DBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D71E5578-4239-46A6-A248-1655DE0F5646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "4179B03E-2B84-4182-A58E-B58B94299DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E7EB61C-2172-4D4C-A027-0343D8A6DEA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F064D3-B2EC-4673-BC3F-28BEC13D0C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yz3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5148D4-E4F9-440F-ACE5-7E97CEBBF063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F0BFAB-D26C-4D17-B5AB-647780423E8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5409B6AF-9DA6-434F-B0ED-FDBB1B1A404A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E59A3B6E-59F6-47B1-BC28-C0B171F1E1F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6609D78A-44DB-4CD7-AADB-7D4D33A176B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "92561F15-147A-4E50-B2C8-57CCA98B49DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B3FBFC2-0628-4A56-A96C-904807E85B49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(12f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C35B6CC-F220-4F79-B5E5-F79D96635D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B69920A-6775-4D3B-81A8-F971875C43D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13\\)ym3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA343D0A-C0E0-430E-B784-4A6AE002DDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4093FE1B-3B95-4F25-AAF5-329FEBE0F0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9411EF8-54EF-49CB-BA09-3AE1133D3146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "71AA815E-CD4A-44D5-A772-93CB340E7998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1900200C-B826-45C7-8638-637BEEF8A432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C35DC9C-2A74-477F-821D-37D7E12DCA8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6FA0B3-3C96-4F3A-9E7F-E8737BBB9197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF74E32-DC6D-4054-97E8-BCF035E8D668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ADD00A1-4BC6-417C-8129-9E1732EB9DEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31AB99B6-84C5-426A-A037-5022FD00E6C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(13c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9117816-4C75-4194-93A2-ADED4B9C3ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32302AE-54E2-423A-A418-6C7EAE2CDF0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AC5870-7A4A-407F-B24A-0C9B406A6FF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F616AE0-42B4-403B-B610-99DE15EE490D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E46898-8ED6-4AF2-88F3-EC6346A0C311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A83281-667D-4D1A-9F76-CFF3E5AD560F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F51412CA-2964-4E7D-B749-E7D8BBAEE605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F53F71-BE33-4F6C-8586-21D2A84B0A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0DCCBDF-5784-402A-868D-626783E3B7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC283651-36AE-47D2-9232-11463567EF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3E9AABB-A080-4221-BCE1-DFEA614CF147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD17A1E3-4F0C-454A-B08A-08FE39AA95C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*",
              "matchCriteriaId": "40FD8309-111A-45BC-819A-99FE9E002ACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC8F77F-9280-4437-8EB4-9F46832D1B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D53862C-1D66-4DA3-B4F1-BA2CD5A4EE3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym7:*:*:*:*:*:*:*",
              "matchCriteriaId": "683CD69B-7A2C-40F1-8BB5-8DF5643E0944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCEFD1E0-0803-406B-849D-8372E898CC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7CEECBC-C6E5-4031-90A6-32B851355374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F379CC-A2B7-4783-93E5-2736A816B497",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym11:*:*:*:*:*:*:*",
              "matchCriteriaId": "813F31BC-A544-4A2A-A8D6-8D94BEC9756C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEA070F6-36F2-4201-B01A-07BE79EEDA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym13:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C8FAE8-E184-424C-BE32-F73E3BAB15C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C7F308-DB1C-4500-81E4-9E3325D58A92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD9C9A9-9B90-479A-9D2D-8681056892AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA9E673E-3E4C-4030-B643-D876B5D5DE5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "19661048-2B60-437E-9D56-9189BFC4C8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF870144-DFCD-4ADC-A695-3DF9266890EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DBFA607-BF05-4F9D-BF51-E4B1CD529C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7A2861-B4F8-47C6-B541-F6357B774DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq7:*:*:*:*:*:*:*",
              "matchCriteriaId": "961E9F4F-D67D-4CAB-B69B-249DE0F59D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B7CB55B-318B-423D-B9A0-E16BB250F958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "D389A57A-005E-40B1-8DFC-3347F67F19F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7CEBAF-65BB-4A89-8C3B-CEF1052D99E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B311DEA-F602-49DA-8208-353D2D33283F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A14407B6-FEC1-4FD8-8359-CA3EC5477B13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yv:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B910AF8-0B15-4F72-967E-033A9C06A53F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(14\\)zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5EE8D1-3719-4484-9307-47EBBEE06197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CD190476-DC7A-4033-9149-062D75704AD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B752740A-68C3-46D6-B368-3C3C70D8ED6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C4510B95-F9F7-4407-B00F-F91B352C99C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E236CDE4-3369-4CDF-B0F0-4888610CCFC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(16a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C89250E-DC08-48ED-A89F-80AAF314232F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "844943F3-3506-4405-8D5C-800E91069498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE7A61FB-E14D-454D-8C11-618BA7365A53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "58E4521D-43CD-4A52-A9E8-C8096102CBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C5CD5C1-D282-4258-90BA-E745313F2D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17a\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "65318902-557E-43F8-9D4B-A555D9A7A260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0508B734-4CF2-4A17-8AFE-5044D9A922E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2770C4D8-EEC8-4542-85CC-3F0D73FBEAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F078EB67-EFD0-480C-90F7-75100C3AAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "458E9F48-CB2C-450B-9B5E-0B2511085A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B1555FD-3FD4-48B6-A374-0D7CC765E464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D202CC8-78B6-44BC-BC5D-9B895AAA15A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3137F8B-3061-4F85-A790-A3E5809DBDAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17b\\)bc9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8090C0B-A459-4FDF-B474-76E975C89A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(17c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "13F68479-C4A7-45DA-ABA9-ED496D201B81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "49AFB4C3-795C-403C-B8D6-7D016262448F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(18a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "33F5FBF1-4700-4FC6-96CE-6EF711D6C6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F9E52F74-3CF5-4077-8825-E45F2544028C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(19a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C52D9BBD-9E50-49CC-AD82-C8EDC96238B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(20\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF0EB33-8652-44B9-8CDE-83B988D1AC9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(20a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "319815C4-0BCB-445D-B57D-2D77EE9FD68E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30AF7CDC-1D05-436B-9505-BC106B7DBC0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB1A3099-DC1A-42BD-AE79-2C289E4143F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64FEBD23-6206-4CC8-AD13-E7AEC785239F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D672CF-E5F2-47EB-9B55-88BB7408A858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2253FBB-CE83-44E1-A1E1-E83F20029996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "60CCDE27-155F-4F92-8CDF-0C7A276A9D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE173C61-1ED8-415E-86FF-259B8223FEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED7FDB0-0F2E-4D33-A149-76FBF2D26B27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C657F332-E5D0-4B49-9724-7992BE8C8D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2829BC84-E1ED-4636-B1D6-28FD7A0FA639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21a\\)bc9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FB0969A-8D9B-425A-B84C-4E31E2546B97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "05B33A53-8739-42DB-B999-E499FCE22986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(21b\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4F4DB4-C548-4F23-848F-4E45B50458AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(22\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5861E5E6-BD1B-495B-B9C5-BC1552E2909C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(22a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB783CF-98D8-4C8A-A4F4-50D0827190CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AECAA21E-0A0F-4E7D-AA7E-AD1F8D64D544",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4A8876-E472-47CF-9B71-EDB9C2199F8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8659495-7542-4D89-B73C-07C07E7DC878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC7735A5-04E5-40B1-AD93-44E061F88DD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C42AA2CE-54A1-491C-B4EF-45F74896ECA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "523C4FF5-E67F-46E2-A7DD-61ED80121CF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B84EAA0-629B-43D0-8719-16DFE8FF76A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD08F9FA-A954-414B-9115-30FD1B299747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1DFDB6-735D-48D1-8FB2-03B7EC136DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc8:*:*:*:*:*:*:*",
              "matchCriteriaId": "58C4FAB8-146F-46AA-A62A-3B295E6C0376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D886591D-468D-4210-974E-B40BF6DF16DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(23\\)bc10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FDDF44-DECC-4867-9135-A13541DC1D46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(24\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "070D954E-AAD2-4937-B6E4-2413D75FD679",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(24a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0D659C32-6FE7-46E5-A505-3676F6C8C8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DF0CC534-4502-4575-A399-1F82764F6446",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(26\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "947D3808-A367-4060-9A78-82ED9CA32DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(100\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "7794992D-8143-461A-98BA-7A86834DC14C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(107\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F83A774-B559-4C09-BB4A-61AD805A1E03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(107\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "13FBABB3-8ED9-44A2-9F5F-553CA0C6173A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(107\\)xi8b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0904DD90-ED2A-4FD5-911E-AEA177988231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(107\\)xi8e:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE092F1E-7B60-4BEA-BB8C-986A34718142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(108\\)jea:*:*:*:*:*:*:*",
              "matchCriteriaId": "218DA0D7-E221-4D8B-9CAF-2EE212A8E325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(108\\)jeb:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D407B9-1A0F-45A4-9FE0-3745D38B3FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(108\\)jec:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A81274-319C-490B-B188-8E14EA34662A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(111\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DED8FE-18A0-43BE-A56A-1D0E2E3C82D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(114\\)ym:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE4CD2E2-9484-4C10-AA69-D9695EBC5AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3\\(123\\)bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFFED46-CD64-475B-8F37-5BA744F72592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "65B65738-134F-4C1A-916B-D6CD6365CB43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4D2643-3910-446C-9145-ACF104533A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5331586-8380-4F77-8735-17EC0D0E503A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93024CE7-DBA3-4C25-B7D4-4D2DA6AB880D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5769F6-8C69-4AC7-A3E3-75D275B2AC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35536E91-A58D-40F7-A256-34128E64B920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69329B-4D37-428E-B467-E3B9314A4D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9615B275-5748-46CC-8A77-4A9550A39050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "421CD923-6282-4404-A642-C04E1F57F12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4411CB-5EE9-455C-AE90-1770320EFD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D1680-4883-43FE-A925-B87ED1D2E785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C05A14-198A-4019-AA54-C7943AF3A2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7B96FDE-4D91-40A8-BDE5-6CCF6F115BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADF72EC-43B4-4FC0-9BA0-7CC91D4745B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5FDA68E-2A40-4D56-842F-A748A7B4E4A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F82960B-1DDA-4226-BB16-DC193A418E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDB772E-F9A9-4EBA-958F-CDFCB2DA6BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49D74C08-866D-45E7-AB71-5BC4941B1405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "90769378-BBD1-48D0-921C-A79413B99CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F07E20-9636-41B5-9F98-1EE6FA1CF955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCD8FB3D-8AC1-41C5-B4B0-52669380A9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D00960-9AB1-45FD-B8F0-405894B2DA98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "97957D83-E380-4F87-921C-C6E370182547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3672E518-C54C-466C-9847-DDD7A08147FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D779117D-1CBD-44AE-A5DF-1016600896B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4F33A6A-6581-47C6-B5E4-0274850B628C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "028D6231-676C-4F98-A42C-51DB4808B5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C77A6EE-A85D-4B8A-8123-93B8B106E7C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A42CF31-5644-44AC-B087-CC30056A484F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C6DF704-8CC8-42C3-83F1-4D38734DEAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F931CB21-1A90-4FF7-BC32-F5A42AE55F4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jk1:*:*:*:*:*:*:*",
              "matchCriteriaId": "044A4BCB-9B68-414C-A41F-215CBADED76E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jk2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4E9494-42E2-4EFB-9C55-B3D22F0B0C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jk3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEE5768-474F-4042-927C-81F0AE4CEED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jk4:*:*:*:*:*:*:*",
              "matchCriteriaId": "481AAE0C-2B4B-4A0A-9270-5A7C2AC74699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "08DF6FAC-CBA8-4148-BE5D-40828E2523D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7691F84E-6F2F-41DD-8EFD-8EE4440A8BF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81A82801-BB55-46EC-9C79-197714D994D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)jl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB4B6A2-3281-475B-B789-8952EECE967A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0D6801-E9A8-416B-830B-7682A9AF65BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E4B2F9E0-E5FF-42D7-8CEF-359FDDFB4059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0CB586-7EDF-4682-92E3-6F1D24F76687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "23265E4D-855C-4CCC-A875-DFCBA55B3CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A35F5F-23D0-4663-8D7F-9EA330F8BA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2DAA9122-8663-44DE-B28F-A9171BE85693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E78D9D91-B4D2-4903-B64F-6811D11E10EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF7F704-B716-4B68-A38E-3F7754DD7D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "965911BB-EFF5-4500-BA4B-ACF50123BB7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44A8136D-EDF7-4517-8AEB-70FEC548810D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98286D5A-84D8-4352-8E1D-EE10158954CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jma:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B968E9-649E-410F-BC63-DDF031D66AA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jma1:*:*:*:*:*:*:*",
              "matchCriteriaId": "816A24EF-8065-4147-BC87-180AB2F84AC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jma2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F08321-9485-4A54-9E80-D83533B3B5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jmb:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26F30DA-6DB3-4351-8BCB-5E7AB2904D76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jmb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E49920-5F5D-4925-8480-A424D7D71311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jmc:*:*:*:*:*:*:*",
              "matchCriteriaId": "16026148-8F00-4384-96D3-F559CAAFAD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jmc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B74E98A-D0CB-4C4C-B915-B037F5B062FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jmc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "26B47FC9-781C-4A03-80EC-C87963226404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AF41A5-FF86-4BFC-93C5-D079B4468374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jx1:*:*:*:*:*:*:*",
              "matchCriteriaId": "450AF6E5-31FA-4EF7-BFA6-F93CABEB61CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3g\\)jx2:*:*:*:*:*:*:*",
              "matchCriteriaId": "795C53C9-7A7C-442B-A3B1-21C0CE6B0946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7DC1D6C2-EF6B-444B-B6C7-E1E60016884E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1E8EF7-37FD-44EA-837B-3E63FDF04F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA02886-7227-4B13-9193-1D73560D0677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB86291-EB40-4CFD-A424-898EFB3D518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9746C786-0C23-47BE-B96A-4685E4FC70EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10AADAC-4687-4308-8E4F-B7F9549556DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA3891E-91A2-4A7B-93AA-503ACA036076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A747987-5218-4C1E-87C4-0675CD4F7A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB8A4893-EF3F-4662-806D-54FD5614652C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D01F64-F9FA-4765-B4C5-E793ECC5E7CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5171FB-1887-42B2-BC74-4468F861FDA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "619027AE-5B1D-48EB-AA6E-B9CC9440CAD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B20F25-86D2-428A-8D43-F00394A834E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF09F7EC-1423-47F4-B96D-DF3279965606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC270C4-6097-4380-9086-914444648D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B5F4A7-7507-46FF-AD28-BEF2405C052C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AD9FCCC-FD04-48EA-B502-5D454CB1C925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8173A1E-EDC6-4B32-B37A-8F7F449B2842",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "665CA058-DB5F-4562-AE2B-CE9BF3278A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB96F70-178E-4930-BAB2-EE55B756FD0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C441D259-314E-4A38-8504-596544E63ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xc7:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C689450-7C7D-4A66-AD17-FC78F676F95B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C0091A-4330-469E-8DB2-F5E816D74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC707E7-2A61-46EA-B2A5-870E35BC8218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B84B05F-86DE-4C96-B7EE-287CB7CDC5F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2ECD0FE-AE9F-4C49-B132-16A5C96C2376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd5:*:*:*:*:*:*:*",
              "matchCriteriaId": "997F2502-D8E7-4D79-A896-7A7533CB255C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A07C385-B49E-4824-B828-1387D92464B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A8C7E9F-7AB4-4B38-ADB7-6A6796429570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd9:*:*:*:*:*:*:*",
              "matchCriteriaId": "54B5C692-524F-407E-B478-8FCDB36F7C06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD709AA-1C7D-484A-B6D1-B028DD87B1E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd11:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7760C6-CADC-4EDE-8CDC-1F0001F1F2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xd12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F106B28-2061-4749-805B-1EC63C698405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BF05CE2-EECF-4B0C-B438-185EC966EB11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6483CB-7838-45F7-AE28-824AD71172A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A290A3E-3C35-4660-84CE-B3A8D4EFB640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04759B1E-8B40-460F-B33F-4E6332CFC31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93F5336B-6E7A-46D4-96A7-F4835C3E4DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBA109-F786-46CD-887F-56D5667C08EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5618399-E568-4100-A6BC-A13521FD0FEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A77551B-1E21-4770-A3AC-804D004B1294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "08AF3694-9686-444B-8D92-E41D262F74E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5595E7D-3CFD-4FF2-A6BE-59645058C54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AE3A43-A5C4-44A1-89D6-DED8FDFAA5CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "222F1735-48DB-496F-B385-BA6620A731E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0C85DA-CBBC-4B9D-A8E9-15CA28AA376A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "05228BD2-4049-4C5C-AC35-1D5554BA5EC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DBDA90-B774-497A-9B1E-D89642DDF563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD949FB-F573-4D47-AC0E-B6014C9A99D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3088426-1A8B-4C7F-BF7F-52D0373206AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0E6B73-4BAD-4DF4-BCBB-3ECA92BFAEDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3361451-BBC4-43A4-9B4F-188E7955E26E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6DA92B-9AF2-4B35-B326-CF7F6E357D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "0473386A-1392-4B51-9BFF-B5CF4854FF22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe1:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B10A20-15E6-4854-A91B-160D6F716F78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe2:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B6ED86-0ED1-48A7-8C4E-026F1F9B6AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6383426E-0D90-4F15-9AE3-733D6AE47D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xe5:*:*:*:*:*:*:*",
              "matchCriteriaId": "835B3C40-CE80-46D3-9B8D-32E1F782216F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "354CE9ED-23DD-412B-A1B0-A99A047E0773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C95088-E0E0-4C87-A2A2-A81913DFFC20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C02021-AEAB-42AC-AB91-BD70A204F60E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)xt2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3260B3-8C2D-488A-913F-5B295B321D1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4235428-5E2E-4BCB-98B7-8844B19C7AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1E17AB-F645-4636-9337-3158556E85A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5FE45DD-879A-4211-9EFB-67DF565F6747",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3066C3D6-E6AD-4252-B3F7-D18547E7D02F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0AB24DBA-16CA-4463-AF7B-B853C5555E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "28C39ABE-FB22-42F5-934B-9FFACF8802A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "42DDB74B-1ECC-4D8E-9B0B-9DF68310D5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BB2AE775-4D43-4E80-8C8E-C73EC09AA604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CB21C59E-36DA-4AAF-90F2-21646016C036",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86150D11-94D7-43F9-9D19-33778558255F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0A21CA7E-F0F7-445B-8292-A02239B2421E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1B843B7C-7FD9-4CE7-BD1F-3657100C69F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CD18C4FC-F378-4ABD-B7AC-AB9DE2AD32CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "744D9085-707A-41E3-ACFC-01B7986A42D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3744631-1B9A-4294-9490-992003DA6A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC43701-8A3A-42FB-B4F5-566DE59E542E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "348D28D7-05A9-4574-B6CF-76CC3A5B1209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F5C0C1-37D3-4A77-8DC6-B2995127D7C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9771992F-73B8-40E5-B0E1-6FC091A7229E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2FDA7E-51BC-4479-A750-CD9CEF35C3CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B380AF8F-F205-42F4-B8D3-6DB4489A376C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CA3779-7F57-4E84-BD07-73294F5907BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B971DE56-D763-4E48-841E-352BC292F70E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E58158-1A7F-4F5E-AD38-87C7FF15CF7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2057639-BA27-4262-BD2E-AE00280F7495",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69627800-9244-4A1B-8E1B-FD684391D662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA3F1FE1-9D2C-46F3-927E-0FA9C35AC279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A04D7A2-8400-4A1B-8DC7-E2704472C507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7B6F3D1-5B4F-4D2F-8481-41DEDB905B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)xg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A9ED22-9A6B-4B93-B930-CA56ADE5F1FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16045C57-C1B3-419E-828A-9EA60D360714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1C286716-355B-4C4F-8B21-AE35C6958813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "E08094A7-C308-4C76-834D-4C4404A23142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E8C6F4-251A-4E94-BA8C-750E641C7B25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E870892-D511-4D1C-9883-E5169B43C648",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7200E6-992D-4EA3-816B-5059C6B08CA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C8EBF1-FDF9-4A1E-AD4E-313F2AD9D73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DA3B3-ACFB-46CA-BFCE-41C706CAB9F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5381350-4763-4AC0-89A4-8D53B5360230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "63425926-6FB1-42DD-96CC-DD1E93AE288E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C30678E-4F6B-48DB-ADFF-661FB2478DE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jd:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ADF234-B456-4F54-8D21-110A103C511B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D698B33-67CF-4235-BD2B-E961E08A3957",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jda1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D130FA-0302-4FD0-BCD6-B5FDF57A1F39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jda2:*:*:*:*:*:*:*",
              "matchCriteriaId": "981EB9D9-AF45-419C-BDCD-9540D62C3364",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jda3:*:*:*:*:*:*:*",
              "matchCriteriaId": "608A80C5-9E35-496F-BAF4-0CB01169BE1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jda4:*:*:*:*:*:*:*",
              "matchCriteriaId": "48495561-8D02-43E8-A310-C342BA60B838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jdc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D40B7417-2803-43FD-A221-6E617E62E3C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jdd:*:*:*:*:*:*:*",
              "matchCriteriaId": "926B2F52-C8D4-46D2-9C54-8AF84C81BBC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jdd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "487BCFF6-E044-4347-8DAA-CAEE972163CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jde:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C393EF5-AC0A-4C82-B267-8B726FB7935E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jde0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAF96FC-FE72-4E73-AB71-57FA493B0E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7646D6F-4D05-4070-BA10-C0EC87202687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10b\\)jy:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7E628E1-313A-4DE1-9685-61AB9E02870A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(10c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69070802-50A5-42F2-9351-B938670BE75C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD4889-F6B6-4497-A589-8632A1850965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5358CB16-5F2F-4F1B-95F4-96AA386D6B0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDADE6A-1FC4-418F-8552-B36C3DAEA15F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9F16C4-D161-45C8-B4CD-4CB9B0671960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F20CC2C-7659-411A-8BA9-0AA6A04A8D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8452FB4-3D69-42D5-911E-CF7F9A77B039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1663C8C-C4F0-46CB-A2AA-A44E8341BA0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12B47B8-BCB8-4156-92AF-2C6464EF5928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md8:*:*:*:*:*:*:*",
              "matchCriteriaId": "30A56D46-796E-4C07-9371-C1EDF61BBAB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md9:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381EE4-4A28-4466-AAD3-75C95E303185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F44740-2551-40D8-86D7-5D17A1D30CA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)md11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6DFC38-7602-40F3-8047-0D8FFC7CB757",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "484084D8-8EFE-447D-8A6E-93124AFE3C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD9EC51-97EA-473F-B563-175EAA082245",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99E5C6E-1683-4A6B-A784-DA570BC3D3A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "141DA93D-2316-4AB3-92BF-0727A1723F0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)sw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FD0FA5-ACCD-4B89-89F0-FDEA0D44838C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "268C9F59-2D01-4D4D-A366-2813E85ACA93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC89897-FC5B-4E9A-A112-31FB891DE9E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDB484E-4DE0-4BC3-AD8E-FEB4D3D0D891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18713D1-30A8-4232-8586-2F8147C3051A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD87A7A9-BF7E-4238-812D-B2360262ECA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "083FD7DD-2EB0-421B-AD75-7F5BB5C2A302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "51B0EFD9-261E-4F64-8670-024F04194E45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E0B801-5171-4746-864A-CA02A61D79A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AF53903-C369-4E6D-BCA5-35CC39B7E2A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xj4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDEF7BEC-268F-4FA2-B800-11938460DEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AFBFB2E-0046-4DB7-BC56-8F3591878D26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CADBA99-B716-46B2-AF2C-93B0D98EAC66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xv2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDAB5BF-CDA9-4714-BE2B-D349E9D7DCD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "85280CFE-E0B5-4AFD-AEE4-A6B7D40EE4A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1B010F-4A8E-4FFE-8850-D32A574D493C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D801EAB-6073-4466-9634-9E1F7EC0360B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E0673A-00C7-41A7-8BBD-E116AED292AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396605E-EFC6-4B16-B172-8FE130DF0727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw5:*:*:*:*:*:*:*",
              "matchCriteriaId": "70751EBC-3064-4DC3-8C81-44129F2E7EDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFAFD55-E9BE-4489-8974-61FE53953EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw7:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D24BED-CCF5-4EE8-955A-7B3C99BA284E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CE92DE3-788D-4760-B77F-1CF7970F6E53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23AF70D-15A6-46FF-ADED-5866635B0BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(11\\)xw10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC0E1D6A-ED2F-47A4-8987-ADE95DE5FAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DC262-689C-4BC5-A7C7-3994944CA7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17E2E9D-2A8B-4015-9560-294154B5262B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DAB1F0E-A3BB-4CBA-949A-A1892543EF80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12\\)mr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8057C516-221E-47CF-B3DB-E306DA1F7EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66E1A20A-A4CB-43E4-A303-6A36A43B059F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "78FD0C5F-3B83-4EE1-8C9F-993B4E268FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(12c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B8F4AD35-3FA4-4E69-BC75-896B3A6F1E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99B024C3-360E-475A-803A-FE5B9EC93875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9599D5A7-716F-4D96-9D25-377A0F827296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EEA0482A-A290-40AD-8567-15DEF6814D75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF540C4-6993-4056-8206-5E1311DB73E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E41EAA80-F09E-4C42-8EE9-95054A7C266E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13d\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FC2959-E963-470D-9718-2B4DE5B6436F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13d\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54CD9295-1299-47F7-81E9-3CC05F9709AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13d\\)ja1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8EE098E-7290-4B61-8FAD-AADF2CA490BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE8092F-DC1F-46ED-B0A7-1AB5BF613494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D47F8317-7249-465C-9FB3-DC869FED07B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13r\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "E13313CF-2A15-49F6-84A2-9C9A3E31E15F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(13r\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1BD86AB-4DF6-4AF7-927D-3527C3DFCDF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(14\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C0D4D28F-9034-4C8E-A543-9CCCCF89B460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(14\\)xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9ED75F-D87B-48D3-B969-32753171BED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0233F4-AA5D-47C3-934A-4BA793DD4A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44B4AF9-1ADC-43A4-B783-2C98C5297F74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BDB9749-DC9B-44BD-B4D5-65A9387D1DBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md3:*:*:*:*:*:*:*",
              "matchCriteriaId": "345B2058-DC25-4FD6-9C18-FC9A79A04BAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4F91D1-C43F-42AB-B221-186401FFC537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A8061ED-D6D0-44BC-B387-6543115CCAB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)md6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD21A13-82CF-4D02-8B70-03E17C3B362D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B452DF1-3286-4021-8923-61EDD37F11AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65301C51-1962-4941-9B78-8B65A247E184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4635B39E-572A-4236-9E4C-2BADA7F74018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3D7003-6534-4837-8881-BAF0EE72DEBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F446C7-D68F-4D7E-8B9A-02D3EEC37268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6810B80C-F888-4D5B-AFDA-D4E9FA39FADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AA7F869-F5AD-45A8-80EA-66FF5CC0B261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw7:*:*:*:*:*:*:*",
              "matchCriteriaId": "56418082-134A-464F-94CA-7F4AF1DF020C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw8:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BCBA92-EF6E-4E86-B4ED-36F4E6E227FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw8a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D45C486-D6D5-42F3-8552-A03BD3103CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C74357B-CCD5-4B62-81A9-3C65E799BEF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)sw9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "04998863-1C94-4963-B41C-24C36DF22A9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7AD5F4-096F-468D-B0F2-EE9A525172D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCB890E-FC28-42C2-BF76-C40ACD1E2AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4870897A-5854-4DEA-A315-F019B6214C7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80A7F1F2-2B75-47C9-B523-542A32473167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "780FCF98-F214-40C6-A519-22BC55D966FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "51677EB5-858D-4231-A935-098849F5F4E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F080DEF9-8ACE-4018-AEAB-5F372528A97C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7E7758-4751-4DB5-8DE5-F4398B36E27A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D631C739-53AC-4379-8F41-031B0E3FAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91C73BE-7D8E-4709-AC45-7A6F9FF2A544",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26AA329-2100-4E93-ACEA-041570C89EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t11:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FFCBBA-4B20-4117-A19F-A67160E8C2B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9340D70D-05A9-4472-B118-66C9FA1D28EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t13:*:*:*:*:*:*:*",
              "matchCriteriaId": "695F94E2-3C21-480D-BC75-AA1F48C8B688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t14:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE5DA2E6-7A42-4A2A-B75F-B5BC09F6B8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t15:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB6D523-39BF-495F-8334-3B3CB0CC5A00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t16:*:*:*:*:*:*:*",
              "matchCriteriaId": "50412C8E-69C3-4FE6-A6CD-F8ACEE7C3E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)t17:*:*:*:*:*:*:*",
              "matchCriteriaId": "665B295C-D387-4156-A6B4-FEF772A2F0B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "136B8472-BBB5-4069-83EA-A73EE4ACFBEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A0F0F0A-D8E1-4FA6-9E22-553165138DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA5E014-A364-4932-B71A-999E3D3DCD03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "60DEB856-97EF-452D-B29F-BBC6358AA728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C3A657-59F7-4B92-B616-73D644484D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C81B3312-E84E-4977-9613-91AF51A4BFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9834E2C-77BC-42CF-BF7B-DFC7EE29D175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xl6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2753EFE6-D308-4369-9C14-518BEA00C8E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B603CB-AC73-4953-B96D-5CD01697D3BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08409BAF-1BEE-479D-8624-85B82F674FEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm2:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C0E1A0-3D52-42EB-BE82-D3592278F5A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xm3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6E9842-6266-4D3D-B9A9-11291415FB54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "E333F99A-D8E6-4BF1-AF87-3015FD51BC7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7371E5E-384E-4C2C-AC9F-58A6164E255E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F63CCDDF-6752-4D78-8F4B-814FBEE2164E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0E9DA0-F28E-4D63-A4CE-C5B9B0A949CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCFC3C3-707F-4D26-B48A-ACD9DE8AE824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F03701C-FAE5-4C99-BFD8-3E3695BDF242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2711EA03-BBE6-41D5-BE8C-5C7CF654D242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8BF32BE-999C-425E-BD39-DF0ED5A0AB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E95EFAB5-708A-4079-A143-AD9CFCA60A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq7:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E9A5FA-403D-4C48-9E45-65999E223996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xq8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5292D16E-79F4-4531-9DD7-2D058532EEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A53F32-0AF9-4B56-B813-DF9D690B2E39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F4C5382-C442-4550-8023-B24E8FAD3CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B7A0A96-7EC2-49FC-B879-2ECC8C7747CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7125EC11-EEF4-4CAD-BEB5-B50922F63A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7C607F-437A-47AD-99E8-38ED39447187",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC60C640-B605-4C38-8A32-72ED0FF342B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr6:*:*:*:*:*:*:*",
              "matchCriteriaId": "51F42A68-AFBA-49A4-BF68-3DDCA4CB7BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr7:*:*:*:*:*:*:*",
              "matchCriteriaId": "062B7563-1F3C-4D36-8748-C9D6F72828C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED82594-AF77-4C18-BF26-514E15B5CA87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E3C92D5-A04F-4139-8677-D4DCF6196318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xr10:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DC23FE-CE09-4FBB-9D1B-8F2FC9C60BC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC76C99-6E72-4477-B4E8-03E20E92F26D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22F1413-D0EF-4B67-A126-53E45574B2E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9757D26E-778B-48AA-8106-B0225E71769A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "73FEEF78-D3E8-4A6C-94A1-92F6DE3CA8E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37048276-B0A0-4580-9ACC-727C2BC4CCEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEAED2F0-363C-419F-AD83-AEA0191315EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0B1ED8-4480-4874-AD43-C8FB643075ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1398C51-F809-49C4-9428-B3F318DB9208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(15\\)xz2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B424C30B-6486-4E04-8F59-1C73D18AED5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "216BDC89-7A4B-4A1A-9DB0-2656C835B2A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "566048A2-C276-4972-B779-B13327D91259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A14FDD-A03E-460D-928E-439AED000307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16\\)mr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83285DE-83E2-4BC6-84F8-45CB36C49745",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AB5580-D78B-4664-B102-8FE6D960A2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E84E9D2-17B7-4909-82C8-77EB23D083E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16b\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA1A09BF-3A97-4C3C-BD27-6A4215F29AA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16b\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9055A3B-9F65-43B8-8DFF-7F243E9E89F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(16b\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DC4FF89-21AD-4062-9DC9-22C3E7D37351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "43BE9EA7-14CA-4461-99D7-5A8C7F8E27DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EBE632-B1B2-44C4-9507-72E11EAE5BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(17b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9FA94EBA-B902-4DD3-9995-4ED283066AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5145993E-489F-468B-93F2-92F2507E0DA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D6D7E51-4C9C-4425-B0D4-88C82BCA20C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF6D63D-2F14-44D2-B729-52DB74B14C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE91166B-7739-4B07-AC81-6DCA58B046FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F9CB842-BA61-4543-9C33-CB29671C38BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18a\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F928CF-B89F-4F89-87F4-E8831DEA4D13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D615E581-C23D-424B-A428-BECDFB131279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9AEB18DD-A332-4C0E-8568-29CE4CE9C9B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(18e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD23A960-6B08-4FB5-82B1-2384E8335405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "815FFDC7-9AE7-492B-A114-FE18899ED1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "74B5AD72-10AD-49F0-9CCF-4EE4E8387E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5CC797B-1A1E-4D82-9EE0-0CE25D9CF794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5644F789-C5B0-49F3-8FDA-AC1938C745AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19\\)mr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "92787059-8948-4EB3-A0C5-D0B1A6CDCAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D78695B-9F7C-43DC-BA66-7A25129A798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(19b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4F7530-0E60-4771-8203-2422A811FE50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "256FEF5A-AAC5-4306-91E0-1B19F8E9F38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)mr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6B7A7B-5D5A-4881-A79A-162F3ED105B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)mrb:*:*:*:*:*:*:*",
              "matchCriteriaId": "C065ED38-B787-4BB2-ACDA-18FC9C9CA19F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)mrb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D770DEF-33F6-49F6-8718-9CA3B919D3FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)mrb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "948EECF3-4AE7-4108-83C6-98F3239E8B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E49719E-C5DF-44EF-943F-547A153200D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAFE34C-185A-487C-BCA9-E32132A21B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F26604B-D512-4C59-95E0-17A12D6D6472",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5644FA52-8412-4CC9-8C92-462D68873F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2E19A5-5B74-4091-98F7-2D531ED466CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "55788D15-2CCB-43C1-B4C8-8C7F806ACFEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFD6CB9-939B-426E-B6CC-CF72578EEFC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)t6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03F557B-586D-4A0A-9071-851CC83221D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "F66A78A6-6427-4A08-8B4A-7E4679598C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7652A6-E5F0-4221-BE9D-77375AD069EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEFFF54-301F-4946-8862-9F163408216F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(20\\)ya3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D62A0DB-C844-44FC-9AC7-94415AB03329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A98FA73D-3FD0-4FF0-BEAB-A56A8F564D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "984EEC74-FBAD-4C0D-B18C-A1691CB70F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D89F6B4-CDC3-4ABA-9A85-6F94ECF62E58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "982B3186-0371-4FD1-BA1B-37EE18B07194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20F5615-DC0D-428C-BD69-703BBDBC6926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6379A027-6C75-49BD-94C6-61DF6B8AD9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)ja50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C30E0C9-6A01-479A-9CFA-6A90DE479B97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jha:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE89F68-6AD5-459D-91C6-3FDD41A0654B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0112F22-E9E8-4FBD-BF7B-008136086F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jhc:*:*:*:*:*:*:*",
              "matchCriteriaId": "805848BC-C2F5-4111-8B48-C322B0529EC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45BBB14-3190-454E-A66E-423FE5C4EF1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jy:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6CC46C7-2BDB-4886-B9CE-F9C3543F8664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21a\\)jy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CFB6F9-BF22-469A-BA8E-91D88B94408E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(21b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "44309121-2192-47C0-93E7-B0CF7B1FAA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5B8AA0A-AD37-4E22-AB75-78CF4B00E9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "498A43E2-5A03-46C9-B60D-8E7CE79F1705",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)md1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B003515C-B9DD-40D7-9F7E-97AE5FDC984F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)md2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83AF6ED-1704-48B4-B5E4-E32CF0DF07FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)md3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D33F6DB4-F939-4338-ABD3-9C1D79885771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EB30791-A691-42DD-8714-B173242EDBBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61B059C-5457-42D2-BE37-559B36E7865B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda2:*:*:*:*:*:*:*",
              "matchCriteriaId": "50B87F96-2F12-43C4-BABE-13C864838E5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FCAE0E-F871-4F65-82F2-4690D345298B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda4:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F162DF-8131-40A6-BC47-0A71CDD96D49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D982FA3-6473-46A7-8F16-17D7FCE33551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda6:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B94C23-763C-4249-AE16-97D17124F5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mda7:*:*:*:*:*:*:*",
              "matchCriteriaId": "66ABD09B-2BDB-4672-A4CE-AEF0964E93D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mf:*:*:*:*:*:*:*",
              "matchCriteriaId": "46C50F0D-EDE6-418C-87A8-4BF563D109F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)mx:*:*:*:*:*:*:*",
              "matchCriteriaId": "8762DC76-14D7-4AF0-8546-BC5320DCF80E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD17B45-17BC-43BD-A180-AACEE0888D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "039F72C1-FCA3-4403-90A0-C4B507D9A85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B83D2BE-762D-4D74-B9C4-BF765DCF31B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "874F3BFC-CC93-42C6-A168-ED554AB1713C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4479287A-64FD-40A3-8C92-2C52FD902F4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3D5843-A77C-42AB-9A3F-F8F18E2854C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "94BBC8F2-8269-4DD6-AE31-D1BB1AE50284",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A422DC5-DBED-447C-8E1F-BE75B70EF677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7837CF7-9CAD-4650-901F-587E3F2F5694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "905571F1-D7E7-4266-9DEB-AD45C4EFDA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68DD52B2-811C-4599-8DAF-B990BF6F4135",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7F96A8-8F7B-417F-93E0-9780E9199A19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6354ECE9-4B45-4998-BEA9-4F1740FD3759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FFD59CA-9FB4-4C63-B776-719DCDAC5B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC0E49AF-FEF7-4749-A648-AB2D3F784F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr9:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E6F41A-6C48-415D-8CD2-C73421693158",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F136F045-6B90-4E37-9CDF-D84050DD175E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr11:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFCCCF8A-ADDE-4E67-B9A1-DEBE6C5E4687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)xr12:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B3E0D4-B335-4597-A482-F60A2C7BF90E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "117F0E70-5093-4AAB-8C71-14BEEABEE1BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F33189-5511-46D9-9809-185AF9644B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD42A62-01A9-476A-A299-8AFAE0AC9A03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7537592F-8B12-42AB-A7F5-4445EE95E95E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67C79F62-364E-4791-B647-02B3C34507C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1187C5F-E428-45AE-9D94-5F9BDF61DB68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "85D580F7-7A90-4152-A029-5DF95149DFED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6F3EACB-A730-489C-800F-D31F95A99979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5C8DC03-C2F3-4224-8904-46F7A904BED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB046218-6A6A-4B15-9376-D26079495494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FFF02F-94E6-492D-9C61-52C0AC94C36A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8643DD86-CA72-499F-B3B2-2317F242A072",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yd3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7470707-E9B9-4D2D-AF2D-8E86B223912C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)yd4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA3EB7D-E49C-47E6-A319-A14E981D5FB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "465B2F7F-6DA6-4E1D-9255-655F7B04A142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDEDB356-5ADC-4596-96FD-B66F59FB76E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7AB041-AAD0-43E4-A32C-DE34209EC9C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C38513-4723-40A2-85B9-89C127A57044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F95B11BD-16AD-4291-8A0F-CB7D24EA43E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DE3B3C-68E7-4F6C-B28F-DC2CBD073C6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(22\\)ye6:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA211F5-9124-4B94-BAD6-62F7256364F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3B5CC3-A83E-4241-ACE1-0FFEE8A5EFE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23\\)jy:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A22F1CF-D56B-4FFF-AA8F-6FF0C94D820D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "359A43AF-C87D-46BF-8389-921DADA7180F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A358CFA-C4D8-47DB-AF35-B250401E7045",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "551DD4BD-1FC6-4454-8F27-3B56A5FF06D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F512EFED-8975-4780-A45D-039E516B4903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F95E1DD-13A6-4465-A2CF-89918A68983B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2215F2A-179D-48FD-8881-5320C0D6F3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D61222-0576-4E34-AE26-406E9ADF6CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA19769-098A-45C4-BB3C-C80D65978BDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1E6592-0586-43DD-8FEF-5AD23DCAD835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja7:*:*:*:*:*:*:*",
              "matchCriteriaId": "285BA8FE-76C5-46E6-9495-C0CFA1A76F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA044973-EF4B-48AB-9C01-F74BBF0C657E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89A4112-65AE-405E-8D9E-056753354994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)ja10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDDD6539-7BB1-4381-8392-2D5AD6A97E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)jy:*:*:*:*:*:*:*",
              "matchCriteriaId": "F20BF899-639F-4DA4-A943-44BB265C2D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23c\\)jz:*:*:*:*:*:*:*",
              "matchCriteriaId": "F01D9C3F-2D34-484E-9F80-795ECE9EDC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25BB831C-7AD2-49D8-984E-B860F951841C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB6C-DDA8-49D8-B7AC-722A9436CDB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAE1637-C89E-4CC4-9358-5D47BDBD8E93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2549AD3A-FDBA-4EAE-92A1-06913A5914BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5528533C-7248-4BF3-952B-C58D0DD7CEE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)gc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19106ACC-FA7B-4B97-918F-5D14F2A710C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "539454C8-EA90-4146-9429-72465CF555FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E44F5F4-D7FE-4B9C-BA65-2365EF7A8092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9548BCBF-0E01-41F8-A6BA-D70032340C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9BF1BB8-EAB1-46C9-BD36-73E502619C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md4:*:*:*:*:*:*:*",
              "matchCriteriaId": "34F23388-1B0B-4708-85F4-5A8B7359C1B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6728EA8-00AC-4BE1-AA48-22D8AA861532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md6:*:*:*:*:*:*:*",
              "matchCriteriaId": "10090F0A-645B-451E-ABAA-57DCA9C081E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87BBFE8-2D55-4CDF-B624-6B509411945B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)md8:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D33091-2FD1-41BB-98F7-600AB58090AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD74F179-FDAB-465D-80D5-65711B34D12C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda2:*:*:*:*:*:*:*",
              "matchCriteriaId": "94615285-655F-436B-A967-D8FFCF4B7794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda3:*:*:*:*:*:*:*",
              "matchCriteriaId": "491BFBBE-1B48-4F58-96BA-E0B065DF2BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda4:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F2AFD4-D5D6-4D4F-9085-6869738B56B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D794DE0F-12BF-421E-8E5A-A505501EA0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF65A6E8-8D58-4537-8AE6-DE4A72FF3A58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9622A8CF-0C0A-4CED-B469-CAA868970323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9746F30-F1AD-4643-8BAD-6FD049B7536F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C533F5D8-9C23-4D7E-8C58-56B65AD76AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB531CBC-8EE0-46B0-88C5-2362837729E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda11:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E4485F3-AF11-4E2D-AF01-8243D9C8A851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda12:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4433412-E849-4040-BAA5-1CE9CE17B924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mda13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9B1DF0-A3D9-4AFD-9305-C156A8CB101C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb:*:*:*:*:*:*:*",
              "matchCriteriaId": "1591B1A2-15AB-4226-B0E3-AEA84D0A7928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D85C68-9A72-4C6F-89C4-CAACFAE7C76A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6555C690-2F94-4234-B8D8-506C92C9585C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0CA4EEA-9AE8-4F5A-9FDF-A6CFA503ADF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0532182F-A3BB-42EF-A2E5-B3B1C092335B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD686C04-03E3-409B-B92A-D9177924340F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A7C36F-FC21-4BEA-920F-9F3F9CA76C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb5b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7FF6563-62B5-47C8-82D6-5D93A9836C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "74487E59-3809-4054-89CA-ED7900A793A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9B174D7-FE10-4416-9572-CE00FF580A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE654FD0-AC27-49B7-91FD-8F15FE78E97B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb9:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB46CA20-CDCA-495E-A4DB-5BDB9AC5BC82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9C02086-1473-403B-97AF-8500104E6C96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED2ED2BA-9D3E-412B-86C2-2A0E9588E84D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC9CBDA-AFED-45E7-91CC-8AFD887122D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb13:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA93FA2-0C10-4809-8EE3-3445DC5B1E05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ED0CFC4-95B0-420B-B6C2-EB953B93628F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb15:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E24E081-FF09-4569-B83C-C46F390CD6A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb16:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FB8B6D-69F6-4619-8F76-0EB92C785F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF02D7D8-124C-4CE8-BF32-D6C7851B3B8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb18:*:*:*:*:*:*:*",
              "matchCriteriaId": "45D741B6-6599-4209-9D6C-06570FBF4B66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdb19:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA97E52D-1053-4704-B404-B85B99F46CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdc:*:*:*:*:*:*:*",
              "matchCriteriaId": "934E8579-6963-4E6E-B65E-630FD00FAD3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)mdc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B41D51EF-F228-4C29-A44A-EC8776FFF0E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A9C9B9C-2064-4130-95B9-5BCE4BB97789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6AD6E5-EBB0-44D8-A63C-EFF7260E4CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C8B1B14-6FCA-423D-B49B-D07624DAE4BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E88A1ADC-A53A-407F-80F7-A0EF5359DDAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "775CF994-36BE-4456-99CD-1FDEA5CC9B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t3f:*:*:*:*:*:*:*",
              "matchCriteriaId": "766668CA-B5BF-4D80-811E-B2E6396AC6BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7937F33C-95A5-4D38-B574-1B04051DC10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF7258F-C4A4-4E56-88B0-CF1536AEE9F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "605EC471-A558-4414-B691-1E852EA7EE63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4c:*:*:*:*:*:*:*",
              "matchCriteriaId": "53830355-05F7-4A49-A0D9-731F43870F7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4d:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5ED4DEB-4DCF-4660-8D4C-059537A5B144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "8294E41A-AE2A-4EEA-A932-45CFB294A48C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4f:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC9B0EA-FDF6-49D0-8118-4F336750E473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t4l:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB4F895-D790-4A23-ADDF-5EFCA9B86208",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E00079-3EB8-4FE5-A977-CF78673D7AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E36204F5-1257-4A08-8764-8700C4545FBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F288BF4-A550-4807-9C02-F6A93B8D1AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)t8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1A64DF-83BF-41CA-839F-72C7E8A9A7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "5310D04F-32BF-4FC8-90BE-8671AB0D6AF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98C30FF2-BD09-4553-9CB3-82B2FC3871B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EF862A-49AF-47C5-8279-E3AEDDB29B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7B6BAF-B292-448B-A99C-0823B936378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33FA995-4BBF-43B5-BBD5-E03A9FD8897F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "377CF6E6-B5F7-4EA0-911C-9AF068D5F8D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3c:*:*:*:*:*:*:*",
              "matchCriteriaId": "30660E5B-786F-4430-B6C1-ECFECB393407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3d:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5C2423-DF2F-4C8C-85A4-1B5536091FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF2DD56-4113-4A5A-8A0B-CB4BA3AEF79F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye4:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F800C8-4842-4C61-ACEE-E544A7CFA0FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28EF8CD-4117-409D-A2FE-48077BD97E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E1EB28A-F5C9-40C2-8C2D-6A6773232A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)ye7:*:*:*:*:*:*:*",
              "matchCriteriaId": "97EE8921-8972-4D0F-8E53-14F8B391A2EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98963D57-18BE-49D2-A3FF-35E86F3AEF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1ED725-DEFC-41CC-AF37-753F506B0690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CD57A0-D85C-4110-B810-4B866475B9A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(24\\)yg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6789D8-C2EC-4631-9B72-B645A5C04985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C5AED810-8545-4D35-B353-33F9654ECE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25\\)jax:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F13B54-BBF7-40FC-9DAD-143697433812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4D8AE02F-BB02-4486-BB28-B54BE5ADC714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB8FAD0-98D6-4005-8E50-2BDE02C98E1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16200BA2-8998-4913-B0DA-F2A7FF1CEBF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA5178E5-5163-4610-9E56-0BD624FEA365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EFBD246-C844-4B8A-BD61-383B09F06864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6B9A24-3BEF-4DA9-AF7E-DDD28466620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5226234-700C-4E45-890B-0C96B69FD414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)jax:*:*:*:*:*:*:*",
              "matchCriteriaId": "62830F5F-02A3-4BF0-9B15-C030AD927E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)jax1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85DA943-FCC5-48BD-8A68-C9F60FA51467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25d\\)jb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB31165-A567-464D-9FA5-5EFDA31E42F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D702D460-AAA5-423A-B796-25885F1A3610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "6802EDA4-1343-4655-9F7F-9A3563074867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3323B853-BA1E-44D4-9334-574EC72DCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jal:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A2F896-10A4-4BB7-A543-6E312ED18891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jal1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3311B87A-B6C5-4C5C-B2C2-F479B02A2B17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jal1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "744B505E-E1C9-465C-92FF-4FFA14A2DD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jal2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E930027E-7754-4364-9A9A-13C888481ACF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam:*:*:*:*:*:*:*",
              "matchCriteriaId": "D76041B8-86CD-4EA0-A04E-B66B64519ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30FFBD57-E751-42C8-AE89-CD2073F45688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7AD996-C777-4118-A064-B9C4D8CFA62B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B30B1415-7C2D-4CDD-BDDC-4AE67A044CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFFFE041-36C3-410A-86CE-289972F556AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jam5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39012B44-A7E2-4AAA-A1F6-EE6CD4C36104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jan1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EC28007-6727-40D7-B1B0-C34152502BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jan2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49E9C39-5070-4793-B85D-BF19D5A3842B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF65BB9B-CED7-4420-B03F-6A08441FDE90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1E98624-1C64-4593-A411-04EF2FF35F96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao2:*:*:*:*:*:*:*",
              "matchCriteriaId": "08A55D4A-3007-432E-BF44-0BCF6CE1260B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao3:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A134EE-4EB2-403B-B6CA-4C8B452686AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "49F0D7D1-4408-432D-BB53-C40512779D44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E163F2E-0579-4572-AA44-8937A02C5001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3484D43-98DB-4A39-A528-69DEA011A06D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao6:*:*:*:*:*:*:*",
              "matchCriteriaId": "636A63E7-9F4C-4BD2-8151-EDD96D66AA7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao20s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0214A5B7-858D-4670-9B32-7821BD07AF4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap:*:*:*:*:*:*:*",
              "matchCriteriaId": "389FD13A-0B3C-4D3B-A84C-85D2377BE179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A49D808-019E-49F0-99CE-A9A687F9D23A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap1m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D3B067-46F9-460B-A3EB-7FCA3DDA7E3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap1n:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B60534E-9927-4055-95DD-A14FEE5A14DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE75648-C284-4AD2-B12B-E9143E6CB5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B74982A4-4CF6-40A3-B0E6-CE8FFD947B80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap5:*:*:*:*:*:*:*",
              "matchCriteriaId": "19881AEA-08E0-4F94-BA74-94B35497D418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E9A822B-3299-4CEE-9697-CCF61B4802C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FBB7846-9A51-40D3-8513-8B6BAF87E423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap8:*:*:*:*:*:*:*",
              "matchCriteriaId": "564631F2-CB97-407C-8EDC-F092D46BE7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23AA33F-1033-450A-AF15-26C47C64DB9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap26:*:*:*:*:*:*:*",
              "matchCriteriaId": "5118EB8E-8F6F-4815-A7D6-6AAB3CE17092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jap100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E20C85CE-733D-4394-8526-3E58BC9288A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jax:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4EA40A-E335-4D81-BF2B-DB3B51CEF5A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jax1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA620E83-39B6-450C-83C7-8E3942018E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jax2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE1D8A1-BDA5-4233-B6E2-3F4A429C76C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jaz:*:*:*:*:*:*:*",
              "matchCriteriaId": "5280832E-EADB-4060-A7BF-98573CF13BDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jaz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81CA75FF-8C2E-4D9C-BE57-34EF801C28D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF082358-A5D8-4E85-8D15-EE76920B8E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BE41534-21AD-45BB-9E32-3AA1E99E9BB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3855D67C-8752-4CA7-B1D6-69C869D7A1D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(69\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4F1112-915C-4148-9811-3DD454E61036",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A41EEAFE-F373-47D7-885C-E67CBC73254E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103\\)jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "74B366E9-1C69-4D07-A637-DB4C9848DA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103\\)jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B5800C0-D713-41C5-B234-2B74D2813571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103g\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "210EF84C-629F-47F6-8652-33FE1BC4EC12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103g\\)jmc:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CFE0DAB-92AB-47F3-97C5-70F870220B2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(103g\\)jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "C412EC15-B4A3-43A4-B15C-FEBA03B329DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(104\\)xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "40047854-2E7E-4328-B0D1-F1BB89274DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(105\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EAA2B0D0-9110-4275-8CF8-D30D9FE1EAE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(106\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "08877D4A-D798-4373-8240-8CF58A8F7A85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(106\\)xt5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37D1B83-1CF9-49DE-A443-B366242794F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(108\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A029DEF0-5598-4A25-A3BC-02E026961CD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(110b\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "40F757C8-E6AD-471F-BBF8-8BBE65D2F767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(110b\\)jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "A01E0390-1D69-49ED-B360-BEAAB8876BEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(111\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "183F6875-EBD5-418B-AC02-B031658B26AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "52B0911A-791E-4A84-A7FB-86CA6E2B687E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)sw1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A537A1F-D54F-4A5A-8E50-7DC08FC79BF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)sw2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56DA05B4-AF21-4FD2-BCDD-4EA01A1BF019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "70CBBE68-0CD1-4898-AD30-8C36FACDC1DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "84F5D506-FF44-456E-BE30-E268FCC46E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "14921DE7-996F-495F-B364-8ECEC451BE09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(115\\)xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A4F1B1-9D46-40F9-8F3D-E9B23CFD1F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(116b\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9E5AF4C-24AB-45CC-967D-9F389C745E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(118\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77915D04-200F-42EB-812B-FC93F71765CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(118a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA348680-57E7-4CDE-80B2-8E97637E547D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(119\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D50B9A59-FFCF-4DAF-99E1-CA14310CA2A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(120\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F1B94-10C6-4F02-8A34-C41B8301C17B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(120\\)ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "C15CC111-335C-4412-9531-CBE6F26738BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(122\\)md:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B049A8-C958-483B-8205-CF1AEF2D666B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(122\\)yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C49F141-6ACB-410C-92A0-4C5D092F528F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBF86DE7-1EDA-41FF-8400-B1E370CF47CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "189B0C7C-D794-43EB-A6C6-F29C4B9623A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF55C0A-768F-445A-AF40-2B553363AF18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D5CC-521E-4B2A-B6DB-D2A49D31DE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D75DC6-D7B1-46D2-ABEF-97D908992FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "B97701A6-F7AE-4D14-A5C1-8F7743256766",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB788EFF-FB9E-41BC-B8FD-8EE40F657B47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A801C7F1-7E15-4B40-A2F0-DD181F13DB3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A735690-4813-486E-929A-2F97F51FDEBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6BB6662-6683-4EA7-B2E2-984FB68977AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C8720B1-11DF-47E6-90C3-F0D3F77E69D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB39244-E656-424F-A15A-4E01C5BC09C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "50FA81AE-B37E-4F38-ABAD-44EF200FA5CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3083C5E7-A17A-4744-A700-697FF50B5444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E760F98-3A9B-48BE-83AD-22672B15C619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "049F7107-B407-4F99-8688-738AF3AF4CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "97EC3675-6213-4AA2-9C91-73A89AD7D98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)m11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5ADAAB-0A5B-42B6-8EB5-3400243F0286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "82608B6F-BB73-4A62-881C-636BF1BF1CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08042C79-24B6-4996-90B3-6E5EA7DF05C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)mra:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8AA1E40-50A3-47E9-BD3C-7137106E0B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B9B664-5B90-4F3A-BD6C-33F0AAC75CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54966D6A-5471-4685-9FCC-C3F75297F2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6AEE27B-B0A8-486C-8E12-D789047401B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A61A54FC-77F0-4BAB-8AE5-3E8D60EC14E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F73E68-CCD1-424E-91BC-5D30241EE797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E286E50-601F-4285-ABE0-B829FF9DF0EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "412B45A9-AC1C-4142-81FA-8E60FA189726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F40AF3A-596C-469E-968C-9747042A70A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2433B130-65C6-4FF1-A9A2-CF8979C654D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "971AAF00-63AA-4B3F-8E0F-B8FBD011C071",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "551A0087-5926-46AF-B1DA-3AA18FAB87E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E19A2402-F662-4900-8137-B14EB2537173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5757C194-AF18-434C-9F19-2FC775720556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "3048FEB4-3269-4EE1-88B5-0AA3E681402B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63379208-4A9C-4DA7-8F3B-661915CC99A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5B2E97-12F4-4B3B-90C6-106667787472",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BFDF59-CDED-4A52-9E24-673E86B00C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "331D55CC-055A-47E9-9019-B6AEAE0F8576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE53F4B-83D6-4E40-8117-D1983E798CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "21941E6C-4DE9-45EA-8B14-CCEF208C458F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC8D765-D1F3-43E9-BCBA-DBC4FA7BAB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C06387D-C32E-4C3A-9A02-C0748DB88D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D754113E-26FE-4E2E-AFF0-680866C32CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0489630E-150D-4C80-8E93-045B89A83631",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy9:*:*:*:*:*:*:*",
              "matchCriteriaId": "39832F23-3841-44CA-B1C0-321CA9B59627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)sy10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD804E72-BAB3-4471-9EB2-11D607895357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "5350BD36-86A8-4C33-B638-EF287DA8622F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E145F9B7-ECAF-432F-B6FB-7CB5EA97B17C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC60D5E-0005-4FF6-B55E-FE344C9BC58D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa3:*:*:*:*:*:*:*",
              "matchCriteriaId": "984EC0F5-F270-470C-A959-919B0B7A7B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa4:*:*:*:*:*:*:*",
              "matchCriteriaId": "57726EE6-38B3-4F1F-8DFF-0891C85395A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xa5:*:*:*:*:*:*:*",
              "matchCriteriaId": "017CDE22-7CC3-4EB6-9131-ABBD5F3FC0DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "28722F17-AF23-4435-AF9B-996798ACF2C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1\\)xo1:*:*:*:*:*:*:*",
              "matchCriteriaId": "587450DF-77E4-4320-9191-383EBE5A6CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1r\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0C1E81A-65C4-49FE-87C4-A4093EDB3669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1r\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA0C76A-E50E-4E20-9A5C-5A24E728D479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1r\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "48720259-4BB1-4F32-98A8-E35B060F309F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1r\\)m13:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F75C1E-C56E-4DB6-982F-9699BC20E8AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(1r\\)m15:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D7B6705-1FCF-44B9-BE15-0368A3842AF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "15FCA457-9074-4876-A21A-144F03CD6450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8BBC30-EB90-40AC-A57F-AAB16DFA2A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD560277-FD93-413C-B1ED-9B7DA6658753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ed1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D3C419-D1FF-45E8-A5B1-AFFC59567478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ef:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECD9B6AC-735E-479C-B713-5664EBE981AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eg:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B35D27-CB36-4AFF-9C11-439F01D67479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)eh:*:*:*:*:*:*:*",
              "matchCriteriaId": "59065FF7-E644-4927-9A3D-21431A5D91D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5D50E8-99DB-4B15-B0F2-84674A9346A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ej1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A101303-CFB2-4EF9-AD68-AF6D8E1E8148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek:*:*:*:*:*:*:*",
              "matchCriteriaId": "114E5F13-3F15-418B-A0AF-038BEABF8445",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ek1:*:*:*:*:*:*:*",
              "matchCriteriaId": "694AA98F-2705-477E-B2EE-75D2CEDB263B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "87276EAA-341B-4F4F-801F-7EB733EDB982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "C965E814-7ABE-4C45-8EA8-B6818BC213F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4556022D-5B0C-4F7A-868C-9EC01F716D16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7760B1FF-BC56-49F4-8020-439EA2F53AC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49229E8B-19ED-4E5E-AA2E-F699C033F4A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A4AC61-4386-4218-91B7-6CE776D8050B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex5:*:*:*:*:*:*:*",
              "matchCriteriaId": "59403A6B-3488-4F81-BE3C-A06AF1731B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02ABF12A-78BD-459D-BF53-065A56C385AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex9:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F84AAA0-7C94-40C4-97C4-586BB3E2CE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D15A929-0C2B-4C3D-99E4-0E7D46217216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ex11:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D00EB0E-92D3-4C5B-B107-730B47BD6E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8AC1EA3-AD9C-4AE1-91B6-4EBD22B77D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6CA27BF-13BC-4C13-A049-FA50247ACE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C8B101-CB42-43CF-98CE-44EE5FBC9BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "054583DC-AAF8-4BF0-AC13-5A488476C161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "8422A740-0029-4C05-A7FE-12F12CD73B0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA091446-13F4-4D87-9E0C-2C3847056C48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A9B13E-8CF7-4879-8C33-8E690291335F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A634C47-2FD6-4106-86B6-DD465A5394E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se2:*:*:*:*:*:*:*",
              "matchCriteriaId": "05DDA3F8-7207-4FC9-B491-F49418975D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se3:*:*:*:*:*:*:*",
              "matchCriteriaId": "91E64DDB-BF0A-4CCF-A01A-B45A9D566C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E28EAD6-BD32-4DD7-9558-6E7F5264DCA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09AEBD6-56E7-4D22-B300-C904464FE75F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD98F15-F847-4968-8A9E-D4D5D2ED4FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se7:*:*:*:*:*:*:*",
              "matchCriteriaId": "97525468-9E3E-4E34-8319-B4DFB51BC4D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se8:*:*:*:*:*:*:*",
              "matchCriteriaId": "611A649F-161B-4683-98D5-4C8150838039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F414ABC6-B95C-48ED-BC15-817356248776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)se10:*:*:*:*:*:*:*",
              "matchCriteriaId": "137D26AB-CA68-4CBC-91E8-8C0901D5BF19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "815EAC82-48B1-47A2-80D7-8CEE806E4B9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F68B4687-CC90-45D8-989D-8DF38940C8A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F755B9BE-3DF6-49AE-847E-F74B696A49A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF429A0-4A54-48FA-B69B-D34898E987EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A867AA1-E46F-4027-A41B-6AE1A27EB2F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0EAC6-8B70-40C7-80D0-9BDD09AF5523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EF4082D-8F3E-4274-83DD-431E99C395B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "230ACE85-877C-45D7-A2A9-0085C421292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D37BA5F4-9D5C-4D92-A6D3-055B79049719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED6E6E2-AB47-442C-93B9-DEBA9D124B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg10:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3CC7F08-343B-40CC-9D03-81EE4924D6C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11:*:*:*:*:*:*:*",
              "matchCriteriaId": "31444A2D-BBF0-4D6A-A898-5EC4E782CC43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D39E1ED-2F67-4116-9BF5-44CA8EF9A016",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "729613AF-4C56-4514-9ECD-6A466C278E0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sqd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "368F2F9E-FD52-4A74-8378-DF246252B745",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "42CEA3E9-2320-40D9-8BC0-4CA631ED2C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)ex5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CD47CBD-A833-4CD0-A62C-22FBB7A4244D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2a\\)se9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BC9108D-B313-4C07-A9E3-5C2591304919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(3\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "C810D7DD-DD73-4D39-9DF4-47B18717629C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(4\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3372ECD-95D5-47C8-9BFA-172E4DECEEF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(5\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "1514C0A4-A10C-4E39-93E8-25A1B785F63A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(6\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE25AEE2-2168-4A1C-B6A0-5BF5173CB484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(7\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2A93133-8988-40F1-B274-956BAAA03ACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(8\\)ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C28B1B-9753-4DA8-9950-FE68DF9DE688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E2A502E-2855-4876-89D5-F5CA4AA3DF2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "371D61F2-A11B-408F-A80D-45431DDCE5D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)mr2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D40ED05B-4E73-4517-8972-75972F28C476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)mr3:*:*:*:*:*:*:*",
              "matchCriteriaId": "173A1E9E-30A4-4A72-8955-A8227708C1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)mr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEE53F5-55F2-4E89-82C1-8BF4ED36EC11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90EADDB-435F-4965-8064-E3D102139053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D255E7E-037D-4926-8791-55B962AAA1E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F79E255-6198-4251-92C8-90A797F65DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8A89C06-8384-4B23-8D3A-293C9035FC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "94836415-1A1D-4DC2-BDAF-BE5B06EA5C18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B7F513-E991-47A4-A96B-2EB90B15D197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD483E0-66F9-4DD1-85FA-C125C9617E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35C1075B-11F3-453C-957D-834C5D6D8CB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "115E901C-94B4-4EC7-AA85-03A20CFA90DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97051EE-8C42-4546-8EDC-FAD60B3EE1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB435D9A-FA6C-4CBD-8647-3A61B3DAB338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "14181F4B-9A5C-40B4-BD15-FED694E9AE8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)sy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B62E402E-5D8B-4261-906C-C5668B4A12BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "85017D3F-5CEF-48BA-847E-7DCB39AC7636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D4DD419-4BA3-4E3F-935C-2A6C9C71BD5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "277D20C6-DAD1-455F-91E8-E5E091C1E7D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B33D730-0E80-46AF-8B53-FCEFF457EBAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D383F-F5A1-4BF6-9334-356E3CEEE897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AE0230-D1A0-4A9E-A0A3-037C7977D450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(1\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7ACB559-F6D1-49B9-A76F-7DCAC88F802B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CC749F-28E1-474F-9E60-D2793805F767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C147B53-2332-4354-B97E-644BD9207C34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A4630A3-E56A-4403-8832-6A3445FA4057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC841984-1764-40A1-BAB0-6710F147216D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA49A0D0-1DE9-412A-A203-32E70467F293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)ey4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22DDF8EF-93D4-4F65-B8F3-A64FC591D88F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CF70487-4E51-4570-927B-1B74D73E9D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "242A4DC2-C9C7-4ACB-99F0-317959B0CA2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED4ECF5C-1B91-4B54-BAB4-2DF17A1BBF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)mwr:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C8D07C-5C88-49E7-9049-92C9F9907669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "241590D8-0230-4504-BD8D-815C8BC1F0E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF1AB59-AC63-49AC-9A5B-8D8987A9E3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB7A4D4-ADF6-4845-8B5E-A432BF52F0D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4E5F22B-2CD3-4A14-AB2B-E039CF001140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "15102BA5-E96F-468C-8F8E-4F8F9E947533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F481FC-D16B-461C-BCBB-D58B58D1647D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg3:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D47483-F300-4224-86B2-6FBEFA35EE63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9E74C5-4BF5-4F29-938F-3E71784F08AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2963A4BD-1414-40CA-A949-9CE61B3C61C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE0C7B38-F1D2-4D6F-A986-BDE58F6B7E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A6C5B60-9524-4A5A-A8CA-3C18730E18F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sg8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B09C15-62E9-4278-806C-03D47B75E336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sng:*:*:*:*:*:*:*",
              "matchCriteriaId": "861A1E09-4531-4AA1-92F0-B14B83171BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sng1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5594DE8B-12F9-4A00-83F0-718F983375F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)snh:*:*:*:*:*:*:*",
              "matchCriteriaId": "362DDF36-FDDC-4A98-B07F-08CC0A6F21FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sni:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F00301A-3ED7-48F1-AC9D-1471C8CAE076",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sni1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE82FCE4-3613-4595-8745-C3F985776AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DCF559-9324-4CE1-A986-EF4A174DCEFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "38CC9728-4E4A-4536-BC81-031AFE1A74E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DECC49-1DF8-4925-9232-04DA748428B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B736A1E0-89F4-418C-BC12-7E6A7AC7891F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BDC0B5A-E59C-454E-AA0E-6EB9C8888480",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2363876E-0E3B-44BA-8157-FA96554302B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D3131A-74F7-4465-826E-5F6C90240C4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0D1E17-9A5C-4B74-B780-F31364FD9F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70ADF53-D937-4CB1-8D17-8B4DB9A5458C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)sy8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0F30A4-C088-4ECC-ABE0-33D4A7BC8D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D14775C-95F5-4507-9837-CA818489CF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9895119-8DE1-4D27-A5B6-5FFA46A9B8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43CDBE37-FFAF-4EB1-834B-6972D16FA222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC3E04D-52F8-4C36-9B6C-086FD3BFFD2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FE3400-AF89-4A5F-AFF5-3521B1CC1AA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "014EEE0B-4158-49F1-B2B1-692FF481991F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3D239A-CB65-46BA-8048-73439B8DA3E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(2\\)t5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A3D04B-CA03-4CAF-8AE6-44B89DDAA104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "411E4426-C053-48C6-B468-84204DDE67AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806C2BA-A4E1-4344-994E-70FB7D058822",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra:*:*:*:*:*:*:*",
              "matchCriteriaId": "A476A597-31B0-4793-A7DA-174F453691D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48DC394-BBFC-441B-A50C-126AAC0698CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra2:*:*:*:*:*:*:*",
              "matchCriteriaId": "944D5FAB-0DE1-4B77-906F-BBD661C316F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71593C6-B365-47D2-958D-A99FFB64101A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)mra4:*:*:*:*:*:*:*",
              "matchCriteriaId": "921D7302-58F2-4033-B3AF-1214F0CE7E4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "A744D47A-1D42-4A98-8120-F1DFC5FD60C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "80003271-E86E-48B3-9D06-1484414116C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B70AC2-A5D6-48C2-AA0E-6B2C9B526264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABF43C0-7BAC-4EF6-9772-B5E59656C758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE3AD11-6E9B-43B2-96E0-14D80F4AF25F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA33681-4F59-4F5C-ADEB-7AD7776427D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "83F0C310-0851-4E83-B893-FD4FF1DE2E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "606E2317-C625-4CDF-BF03-BCA49E7659B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D2A3707-FF8D-4A5B-B0C5-5609ECD229F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)sva:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCE7C4EF-5302-4C31-90B9-B556A94AB28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svb:*:*:*:*:*:*:*",
              "matchCriteriaId": "37228F8F-9861-472D-9AEA-BC33876EFEC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "236945F9-7939-41FA-AC58-7C1A7B9ECADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svc:*:*:*:*:*:*:*",
              "matchCriteriaId": "34155E11-4F73-4174-A735-0A1CCDD046D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "982B65F8-F39E-408D-8AAF-7B571B9E3273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA539082-8C02-4010-8C83-B75F96539253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svd2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9691730D-2319-40EC-AD31-DDADA8FBBDC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)sve:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8189A0E-4521-472D-910C-1675187C9998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svf:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B660F2-9644-4525-9363-01AAAE75E03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svf1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3D154B-5DF4-45CC-B557-A2125E8979BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svf4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1AE36D6-372E-441E-B0D7-00F4CE74E72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A87F13E5-D1FA-4DB2-B68F-E036C23FF34F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B1020-7FB6-46D1-ABAF-5618590CF329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDD05CF-2C4D-484D-AEB0-C5C28F432A7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "485923CB-D5BD-400D-8324-3FA94D11C4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A99DA1B7-18E9-43CF-BD77-050B971D75FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75634752-042C-4E27-972E-E0D5DCD38BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD00484-39D2-4CD5-ABEA-3C5AD9977BB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAD9B95-0D54-49CA-824D-68175D6B4A8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B082C941-CE02-440F-8DD7-87873504B964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DEBAA67-9C88-48CE-88F7-4B5463B87B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B71E784-53C0-46AE-AB6E-9B4CB5FAFFFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6777AC09-8BA9-4595-89C2-1EAD0310B78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4334D40-9B30-483E-9154-E0956D8849A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14897FA-0E55-425C-9048-5987A0A6CE17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C4BCB9-8FE1-4B69-8245-F0F2955CAA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "112C4EA9-2FB4-4C2F-B550-036FCC289DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B770E747-517E-42FE-9197-8E654F294B3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B59D6811-BF02-436B-808A-DF21682561CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BE752C6-250E-47CE-93EA-536958874386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "71B3103F-9381-40A5-A7BD-D1251B3EA5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B990E413-C863-4613-803F-1E492982C70C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C294E031-9CFD-4638-83DC-6FD12F8578FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(100\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0154B6DB-340D-4E04-95F7-9DD6EA75B9F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B725B7-AFBB-4F0D-87BA-38477E250374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F05531B-A6A2-437A-B7CE-1A2DD33EC8DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CBD931B-9D7F-452A-A567-60ED7EA1D2B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4B3624-1DA1-4A63-B2F1-F8E06CB61E82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D601E90-6F2A-4C66-97A2-152031C88DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "90E70BD9-AEAD-46A7-9C4A-652CEC865A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "98EB6A3F-DDAB-4FC6-A857-6E106E815505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7741D6E0-2507-44D9-8476-AE11DADEC611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0318BB57-8001-4F2A-954C-AD8DB2A94356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF56A5C-3370-4F64-9F2D-F003B8536CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78159F0B-2553-41F7-9ABA-38065EB5B23E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46DC8876-9FC4-451A-996F-71F2B1C35781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4506C5DF-172A-4FCD-81F3-B4A757ECAAFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sc:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF2DCD2-553F-4F6B-AEA7-5F9077AD834F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4082014D-F8E0-4F70-9B05-A37DA43EB05B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D1F5C8-F388-4999-BE87-33BE68976EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8D05A1-996F-408D-AC4D-F6B0538E8956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4EEC19-209E-4CED-8348-60E34F7EE419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F7E13A-AAFD-428C-9C4D-395460EFB8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8EE036B-F8F4-47A0-B192-807899B87885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F6C6D6-ED67-4ECA-8FD1-9C3890C061DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1s\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "148B2C87-3FD6-4183-BE1D-8B91AC667B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A156FE-590E-49DB-819D-4103D629829D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F6C767-042C-4277-90F4-F81D9AFFF227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D33DB919-4F82-43C6-830A-A9D4FC043B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72782F95-948D-489B-A19A-9DAB825DFE4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F904CD0-8609-47F7-988C-613DE26BDBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC3A39FE-69F6-4BB9-A9CE-D516A3802538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7316ED4-FABD-49E0-AA21-394D327435F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A56EF3-4E88-4220-846A-A9BE1E496311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)eb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA77FEC-51CE-4D0B-9D1F-7BF1A28D30A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "C89D14BC-1718-4AE9-B107-1709C2CE965E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "72A45595-A97C-4B72-9ED4-7F431F041627",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CBF7035-E936-44A3-B196-6946AEB466A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D1A683E-38BF-46E7-9944-4477E15C8EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jax:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F95DC51-220F-41F9-BC48-E010746C2D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jax1:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A7A51A-98DD-416E-82EB-CBB824D3C789",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F81AACB-C3F9-454F-A31D-E985451B0105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "853F31A7-E4A7-41DC-B6C6-36D5C665B7AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC473A4-39F2-4F32-B268-B9282B0B7823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF758B9D-7E81-4B27-865C-7CE675D38228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "99F26328-57B0-4E5F-932D-EEA70DF7C8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jb10:*:*:*:*:*:*:*",
              "matchCriteriaId": "608CBE27-E48F-4F26-A9CC-87E59E1BF4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jn:*:*:*:*:*:*:*",
              "matchCriteriaId": "880CBCFF-C3B6-4395-B8A1-E7FA9DB7013A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "455FEA02-5E9A-4B73-8E93-6D0BF778E954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)jn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D276149-6D16-4C8D-8D7F-BAD72D7C78BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC422D76-8337-41F0-98AE-E5D85DF4D0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB76F47-8723-4888-8613-AC3273BAB758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A024579-0874-485B-91D9-4605AF2CA686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s0c:*:*:*:*:*:*:*",
              "matchCriteriaId": "13CC5862-F8D0-4184-A29B-AE627680D0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CCA5C4-3683-46C9-801B-683E194DDA8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27D4C7E2-F1F1-43BF-A53E-2A8FF408F4A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sng:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B85501-8588-4DFE-B25C-E2AB44221F59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)snh1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3FB91A5-8042-422F-97F7-B70D1E33016E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sni:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B67EA46-5A45-4875-8E02-DB5B5FEE7983",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "73B24B56-CCD1-4DD0-B042-C6296338BAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "632FFFE6-5FF5-478C-8C57-A6590840219E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1246D88-D206-453B-8EB6-A9848BB09781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9AEA886-C40F-4C2E-86F5-A4A8707E7DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E759D97-682F-4EFC-9885-14B1CBC80C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C846C74-7644-4DAB-A4B8-B33464EBE92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DDB0B25-95E0-4796-A56F-1A59EF7EA283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2a\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "6656C57C-E7F2-49AD-9B54-D16C68DF73C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26F6FC68-BF4A-4511-8B46-A93C81E349B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A98BB51-F35D-46F4-9929-9C76F9430467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D80852CE-8D91-4E85-A97F-C7A9AF5278CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF777880-43BF-4D4A-9BA1-B2E925B5DE11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E436C93-5F68-4D51-B984-2D00C4E5DC6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D89FF8-F1AF-43A9-894F-2B57A3A415D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA8F1123-AB39-4D42-BD2B-B4F75705D645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8823287A-86A3-447E-9B25-87CA5CBCE743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB88A4B-6A77-4B8F-BA6B-D4B9C50DC7D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A597644C-023A-4EA0-99CC-2EBCF1FBB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EE651A7-D75C-4641-9AD3-C3FDB1B96792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD5D14D-A9F8-4323-A67B-FF983900D99D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD5C39A9-F4FC-4190-9AE3-3D3FC34CF0FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3r\\)gca:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB015852-A945-4801-93AA-6C562AFAB80D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3714E18-9A21-4D04-BB5E-0299AF443E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FE61C7-3B61-4085-AD91-137459DA29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "71080D8B-BC81-4CDF-8626-D0F35DA40AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF10596D-457A-4DA8-8037-5E92E1D39232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E07C719-3374-4707-BAF4-EC123991F86A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C8AA2A-AA54-43D1-BDE3-A40CFAD58795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ja2:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D2CBF7-3D22-4E44-ABC2-0B5982C209EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jaz1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D4358B9-F3DB-46AC-A3A8-114E25F676DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADFCDD9D-F2C9-431E-BE9C-9A89C5501939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1783208B-3BAD-411B-AE3E-BF7F3C13BEF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9843B15-19B6-4A35-9C9A-5B803352A46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "314FAE74-75CF-4E43-ABC5-826190F49D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "261C2203-4972-45D5-8DA0-83A9AB4D6C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB9B457-8B4B-4761-A23F-8A99F28E4CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb3h:*:*:*:*:*:*:*",
              "matchCriteriaId": "2590898B-201F-44EE-91D9-E3A891C974B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6526FB8-288D-46CB-BF02-AFF61CB13144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BE089B8-4176-4618-8C1A-525A8CF96053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "32222F6C-960D-4AF6-ABA1-6BED7FEDCFCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb5h:*:*:*:*:*:*:*",
              "matchCriteriaId": "DABB2A02-1CB2-4BAB-A92D-511298C9D28A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb5m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F00FA76-674A-4463-AB30-6DB279251FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "981C90B0-43DD-482D-9471-74E4CC5DB0BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B964038-AF95-427D-8DAB-419E4E5661AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jb50:*:*:*:*:*:*:*",
              "matchCriteriaId": "6779D560-D0F4-4A69-962A-D475E3EB5B9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jbx:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D511556-EA24-431D-80C9-EAEE1D9FF06A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jn:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6098745-F5CB-4D3B-A04D-E4C1F1382FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)jn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B171170-4BBD-4E09-BF5A-6DA3F110C7D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A37D2CBE-2B93-45CB-AB59-AFDF14277E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F59BB4-C006-4D19-A4B7-5B275B43D134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2911989-D074-42DF-AB58-6849B3E0B72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34299D29-96EC-4AAA-8137-49B292FC2D67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5092DFCF-FEE9-4BE3-9116-01F3CBCE8A42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BCBDFC3-13C3-45D3-80C9-E533082FAF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B213D7CC-AD3D-4241-AF59-5B4CFC9BA930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E88FA32-5EBE-44BA-979B-60FE8340E8C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4CE0E6F-A277-48BE-8F1D-BCA48C57666C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "96FDDD94-40C9-47F0-9D43-0C0267F439C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E77BE16-C28C-43C2-B2CC-5AC4F33F7E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3BBE82-E29A-4FD6-A897-1D80DE6ACA4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0322D5E9-FE05-49EF-A210-A276D69B9F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)m11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F188F2EB-60D2-47BB-8FA8-2F832289345E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA1DE401-4E0B-4F72-B59D-1A600624D43E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s0x:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6929668-5B56-4182-B9A2-F52EB12199CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s0xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F41B977-44DD-4320-9DDF-70AD668D6135",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59B7F84-4C39-46E1-932C-EE52F22F4C6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A0F9C0-4591-4981-863E-1704FC4A0919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF56328-A74E-432E-A790-E16C941CA3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F91421B-F04E-4CA7-8EE3-2F06AC6303C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B6E5BE-2D8B-4BAF-88BE-772F5905875E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CFB827C-E7A9-410F-AE0D-5E31C6B29EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "180C12CE-E9EC-4E86-A18A-E57803232193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8007004F-7331-48FF-9821-866560F3580A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "61F877F3-C1EB-47D4-BBF2-0D678403A1D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D682D369-AFAA-47D6-B063-95A9FE336FBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FDD38A-D864-4E73-BEBE-E3545113FA2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46DC7974-36DA-49AF-BDA3-671EA5F41441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E599088-5071-469B-980F-4BA3026856C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA5302F-0F9E-4E0A-AA59-CB23B9A89F32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F943E4AE-F0EE-4643-B34D-44896C8CBF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E6ED45F-4479-445D-8970-F90413C51B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8922A697-63B0-480E-B91F-4C16E2F325B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B1EB55A-4D3A-42ED-9EA0-DF31DE62086C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "36979139-66D2-40DD-A865-547BA9D49786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B58B142-2435-4868-AE87-5F4EDD6D1FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "815E129B-EB7C-4E67-A50A-38CA19B697AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7E5969-E55B-4EBF-ADDE-8A969174E03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "3376544F-A13B-4800-952D-08A2F429E9A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DA9DD7-A350-4A62-B19A-6AF90CF798F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7113699B-762C-48BD-AD99-19D1A25995E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E178E6C-D717-48B1-B79A-4E071BDFE6AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF7DF14-DD6F-4D24-8F12-AAB145FBDB41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "C57A83D0-E043-4294-A61D-730FAE30CCEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja1:*:*:*:*:*:*:*",
              "matchCriteriaId": "71493AA2-49E9-4FF5-AC29-DC2426973EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja1m:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C1E9625-A8CF-4D0F-BB0D-9FB91391D977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja1n:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DAE7DA-E0D3-4434-AD75-C8894D939A83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja4:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F96295-2E72-4C23-B973-791B4A2B63F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8555124-BAFA-45D4-8208-ED1172D55F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A313DD0B-C9A9-4731-A486-EE1BCBA3B1F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja7:*:*:*:*:*:*:*",
              "matchCriteriaId": "04B9D9B5-807F-494B-9ED2-7F4BDB32432A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6089D71A-8D46-4819-80E9-8A29BCA47EDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A145F8D-30D1-44B5-A95F-C996961F4B33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja50:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB2577F-D6F6-4E0D-81C1-FD49DD27991C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja76:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D0DFB20-5617-43F0-A67B-74EC2D003E99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja77:*:*:*:*:*:*:*",
              "matchCriteriaId": "C172E7A8-7AB9-4269-ADA7-494CC4F08C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ja78:*:*:*:*:*:*:*",
              "matchCriteriaId": "39CEC4A2-7A83-4EE0-9066-0E29AE320C4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jaa:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3BD12E4-2ADA-4E3D-A12D-FF0E1031D677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jaa50:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE92583A-F7E2-4347-AA2F-28551A21DE35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jab:*:*:*:*:*:*:*",
              "matchCriteriaId": "915E4321-D52D-4C16-8821-ED16529C9090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jab1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBEF7B94-3510-48FA-B783-1BF1C23C2C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jax:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AAC643B-AA58-42EA-A777-52FCF6065F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jax1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CFB57C3-6CDF-46D1-858D-D5234956653D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jax2:*:*:*:*:*:*:*",
              "matchCriteriaId": "330125E6-3645-40B5-8E64-009B622090B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jb:*:*:*:*:*:*:*",
              "matchCriteriaId": "02D874DF-54A1-47C7-B3D9-A9CE41A42418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B03B948-18D1-46DF-807A-8033AEBAB795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jb75:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEF825D-E2DA-43E3-8193-301CE202506C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb:*:*:*:*:*:*:*",
              "matchCriteriaId": "1485E3A5-A586-408A-8325-7572779DD0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2244E538-6B35-44E0-B93E-60B773745A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9DB6B2A-19D2-4684-B07F-5D42EC850A8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC1C381-4795-4992-BE3C-9615E005DE46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb5:*:*:*:*:*:*:*",
              "matchCriteriaId": "80188F84-30DE-46AC-8E0C-984126B77CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECBF0A9-D84F-40A2-AC61-A9C59C819787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F129CF-FB92-49E9-BD86-90DDB8218FF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C288D58-F765-4403-BF18-CC0A62B1AA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jbb50:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C910D02-A7FD-4338-8DF3-18682F1B4C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CF8146-FBF4-48F9-8BF0-61ACB2B3524E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27357CD7-3E9E-4EF2-A5D4-A6BC44952FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc100:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C45138-152F-4075-99FD-283DF4DD369E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc101:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2450C0-EDC0-42BF-B1E9-5DF6E0C23558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc102:*:*:*:*:*:*:*",
              "matchCriteriaId": "B36D5B33-7483-4B65-88F4-4CFA88F7B759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFD112AD-9D7D-45C1-80DE-96037B425F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFFDA314-0FAA-4BF7-AEED-DF2509B74E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EBD0947-656E-4CB0-9B4F-1A1F7AA360C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5D6C6EE-CFD9-49A9-8784-498560847737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFEE60A6-9E75-4B20-A06D-411E774511B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1451BB33-6BE0-4F4A-A193-14E13DECEE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0FC09E-8C60-4EAC-B729-3BE3524E6F08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn100:*:*:*:*:*:*:*",
              "matchCriteriaId": "26E2BFB1-CEB2-483B-A62E-684224BC8AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnb:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BC3CD43-F30A-484B-9285-D925C1262212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnb1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F807A36A-9363-40F1-9B20-E5C4D503EB1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5200C1CD-DEAB-44FD-970D-098F3E01F36B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnb3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8E71841-512D-483C-A911-86EA745AC00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnb4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBB655C5-2D7B-4ED5-89D6-4ED613CF3934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F17F3285-80E8-4BE5-8704-3379CF326601",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9669DF61-DDC5-498D-906A-494D56BAE450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45D0EFD-784A-4CDB-8FDB-41F6869B4735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "942CC01D-ED6E-4731-A61B-75CDF219F760",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jnp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6024D075-2652-41BF-9C6F-AB668C281C7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E0A47B7-5AD3-4B4C-A2FD-4EE0381B3FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "499C6196-2D34-4312-9C3E-B1A6E8D21112",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A12F00E7-8134-4CF4-ACD3-1E7E6F1C6332",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B828AA0-E0B2-4897-AF28-FC80B9FF81BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9279A96A-43B2-4FD4-97F0-DA331EACF918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3479B06E-1B67-4399-BA3A-E02331E21BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7855CC38-5E3E-486D-9322-7BF0DC1FF623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "496E2D60-AEEF-4D34-ABE4-9A9B101643D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A740BDE4-B65E-4F6F-BAB7-BBA64567EC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10916E9-6105-46F9-993D-F09C223003B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB84CE04-F2D0-4A37-B2BA-25126D1824D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD5A2192-7DFE-493B-AF63-0305D3B82017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "F56EDFFA-5001-4519-BF10-8B6869FE08D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32C83FA-EBE9-4A84-B34A-25BBA4D47E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "8957EB38-37CF-47FA-853D-7A1AA6079874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63ACFACC-23B7-4EAC-BDC0-E3C403642D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F3A95D5-157D-4335-87B4-8DA080A496FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E613BC4-AC20-4E43-8FB3-2EE9F0A2610D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D54B325-22D5-4F21-BE28-BE28F6135FBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0444FAA1-6613-45DF-93E2-B19DF8FE157C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BAA5367-F81E-425A-A93C-B9220D1BB37A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B1ED4F8-3B6C-452D-A3D0-D2F1A24AF994",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3836108-E847-4BB6-BFFE-7C81E9D94A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED3AD9E-C791-43DC-BD6C-DB06FFE84D8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E993A32E-D2AF-4519-B4C9-7F576649D20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7260A66D-D477-440E-9A87-C05F9BD9E67C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "31059ED1-4D82-43D7-8EF7-042125289CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B813F19-1B37-48F4-99EC-05E0CAA861FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4151B2B1-B17F-4F1D-A211-34C7DB84E442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B550C9-B2E4-44EE-8E0B-54D150C69A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBBA614-74E7-43C7-8D33-ADF4BD79D477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A852A3-7CAC-4D35-A583-556D17A0F7E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBF5D54D-4403-4C5E-AA65-9FD8661E283B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF9C9AE-B5A6-4B03-9ED9-FDBB40CE5BB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63FF7C4-D9CE-4D6C-B36E-0C0DC06F453E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4408CD8-DC1D-4102-924B-E9E28FC5CECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A39749-3A95-41B6-850B-4D388E6242B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B663F9-DBF4-4EEE-836D-C83BF99A682A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E780F3-D378-4201-AC69-79C356EE9CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "28FE5158-FA37-476B-8289-11733BB9AFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5F13E87-E45B-462A-8334-78C8245D6464",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AE7F08-FB39-4E35-81AD-0186F2A539D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9613EE90-A90A-4817-A5A1-F78A9F3BA571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87A96A92-02E7-440C-9E46-0FBE8CE75E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F1AEF3-08BD-4CC0-A36A-D26D550853E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD9FF45-C8C2-42E2-B329-48C037A10521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36CBB93A-A8C8-477E-B530-B0058C3D15B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A259566-AA04-4DE8-900D-865384E56C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CF70F3C-FAC8-4691-AF95-1B5B828A9D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF08E7CE-DE01-43B2-A9F0-1CE657E79260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC500D08-0DE1-4AA8-AE97-0CF17A706430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2.25\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A02F711E-ECEC-42C9-AB48-6840E76FF75D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "716EC9AA-0569-4FA7-A244-1A14FA15C5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3BFDBE4-7AD9-418F-8DA5-F97BB37E46BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1AA87D-33F3-4153-BD59-331E9AD82623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FA64C4F-8D3E-43AE-BD13-70D5E10205A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84498B4-7002-44D1-B2B7-B43F3081D258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "55064D6F-6E4F-4F04-BC19-E6D4110D89EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CBC8C7-E3B2-4659-9B47-C0F16817F46A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "700D0D31-138B-4F9A-8C76-3AF8B9D2C59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE18163D-C81F-49DC-996F-DE340C623539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B843CEE5-4D53-414D-95C7-4BA515818E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:16.1\\(0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0B536EED-27FE-4E86-BC3B-F21F281F2614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C798B993-8521-4C5D-88AF-2D509DBAC2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "127BD97D-56A0-4B75-9A19-CC499965B53D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1D6AEB-26F3-4BD9-A4CA-3D54CCF158F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE07938-F5F0-46CA-BC84-C0A7AF82FE32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DA80102-6194-4157-91FC-13EE64F4B0C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87B35652-621F-48DB-84FF-E214D42AA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E216416-E3ED-437D-A725-2297DD86EF3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8F3444-17E3-48A5-BEC1-97967F7E4EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "539E369A-299B-4CDE-940F-C853E08439B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.0t:*:*:*:*:*:*:*",
              "matchCriteriaId": "30FD86B1-BE1A-4D72-86B0-2EDBFF50056F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "39120E68-F456-4035-8B28-64943CDDCFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.1t:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F6EF3B-2F31-4449-9B2A-9114D41BBC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1E6D907-4B38-4046-BF4F-C7DFA36F55E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D0B52CA-3834-4435-A3E1-9684A41E6405",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5976253B-339F-49C3-A538-653901E85EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "838C42B4-6D72-4EE5-A0F0-87E60D73A44A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB06F1BF-E186-48EA-BAE2-1B76DB16BC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AD1406-D2E4-4517-BF3E-A87C1FA8AC7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D203439-1A4B-4805-8A15-5A33C612A5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2DC46EA-C766-4EBA-B686-29B3B23F0155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "71A41531-FBC0-41DD-9965-8CAFA30488AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "310BA9E3-8175-4220-9FC3-48390C994174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B837418-4855-44BE-BA6F-0840864481A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.6.2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E17944-1DBB-422E-B1E6-38DBAD0AD006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5A13401-2660-483E-89A5-6420B5866BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.0sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA5F84EF-1C19-4AB3-BD01-A3DE47B2A46A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FC74E2-2510-40F5-BB2B-11608B844E28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.1sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E021FDA-0D92-4A81-8721-EED507426922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C69E845-700C-4250-B528-9482A5362F61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.3as:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DE45DBE-1CE2-4CAC-81E6-1BA07F0D90EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "389D6E60-F6AB-40B8-B894-CE97BF13AE63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.4as:*:*:*:*:*:*:*",
              "matchCriteriaId": "9388B3A6-2952-4895-B1C1-2B7F160AB637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A40EA0A-1642-4950-9943-20C1888C18D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "218958CF-1243-4A55-8EEF-116C967BB9D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.1.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA46113F-0644-4053-86B5-DC4CE6A17D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "52BC2A87-31EC-4E15-86E3-ECBEFA9E479A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "621845E0-E885-46E4-929D-55DBE43DC97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0se:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DFD3A39-9E02-409C-9F9C-9C90D58D3A3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C0900A-1354-4A20-B5ED-8C005BCE4D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.0xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6256C79-DBDA-4ED7-AA3B-DE78B8C387B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "429F3E17-5C65-4C91-8881-AAEAA00BCD44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.1se:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A0FE9F-FFEC-400B-8CDF-2888FDCD01A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.1sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F5B811A-AAAD-49C0-8FC2-5C79078BA6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.1xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8E13E8-A609-4635-8427-558FA2359484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F47E76FF-DE36-463D-B610-A99C90AF7B91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.2se:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD751BA-0987-48BB-89C0-A82F78816423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.2sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "3104D911-5FFC-4605-B234-6FD40A206DC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF5FAF3-A95A-4789-883B-530DA97D0646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.3se:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDF46126-B8C2-4C03-BF28-F36BB54A6F01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.3sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC787C70-6540-4AF7-9F05-8FD86284091E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.4sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC716D3D-5C37-4E36-8F6B-53801DC7225E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.5sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5E289B7-7692-448B-B15E-224AF4F01D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.6sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42A8A6F-A732-4441-A94F-FCDFA960EB9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.7sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9EC5B2-CAE1-4C8F-8F96-FE006049FF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.8sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "895D2447-BD8A-473C-B26E-06897080DD2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.9sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8169591-4C3D-4C32-A24F-EACDBC62B77F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.2.10sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5944EA5-29A2-438A-AA5E-ABC45E298419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEF8A6EC-3C45-4CDB-81B5-4D50CD5C4087",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0se:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEC52EC4-6658-40AB-A357-F9B538F21ED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A52C1850-27F7-40C8-BA26-660D160AD163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E519217-3180-4C49-863F-0D10E47F1A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.0xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "930678B3-1527-4967-9D8F-27FC0DA060AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "737D7668-872C-4246-9AB9-12FF059E231A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1se:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B34E77-D0BD-4501-A125-CDBE9A47031F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AAC822D-E886-46A9-80E8-06DD753A458E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "E312CE6B-F3F5-40B3-8862-3BB1314376E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.1xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A34268-7618-48D2-8872-27B5B624543B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CBDA4F-DBB3-4426-8C16-2B2314ACF21D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.2se:*:*:*:*:*:*:*",
              "matchCriteriaId": "9029376B-E263-4B30-8B97-7101CFF7D39D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.2sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6893B368-D3C1-416D-A4E8-6484AF91C7CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.2xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2017A75-CC29-4161-85CB-7A531E5ABB3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.3se:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD337928-C7D9-4CBC-8785-5C49FCA5B90F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.4se:*:*:*:*:*:*:*",
              "matchCriteriaId": "10E83B0A-33F1-4154-969E-E66E800890DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.3.5se:*:*:*:*:*:*:*",
              "matchCriteriaId": "287E952E-588D-4825-9EB3-03CE16F96E28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "B45225F2-C9EB-493D-B845-64BFB8DBB89B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "252377A3-7F15-45F2-A169-BBC37858D4DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C809C7E-738B-461F-9155-BC19AAC8B661",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.0sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D918A4A-7E60-4C8B-86D8-82BCA99B0844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "02E8F96A-EA9C-4E66-8491-9B2A3A4023F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.1sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6CDB780-F259-4A2D-B32C-0401601715FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.1sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "596A43FC-0DDA-4AF6-A4A4-A488B5740D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "85908754-8426-49D3-BCC2-AF174B5D0EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.2sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8DBFACA-112F-48F6-BF0C-37FC6D133EC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F5BA973-D59A-4CB9-BC35-089F88737425",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.3sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "95384E18-A319-4BFA-912F-7AC7C664A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E6E83FC-CFAE-45EA-9F20-830FC5E97399",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.4sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B3C5A2B-85A8-4B75-A067-335D1DFE8C1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1B3BCAC-8317-41C4-9A60-85B693818044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.5sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "85512107-7E38-4C00-96D0-01D9EE7DD903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FBC4A31-F564-4F5F-86C9-08964EFB3AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.6sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "7707BC4D-6090-44CF-B304-A54A46FAD32C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.4.7sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D28F4F-5E14-48C1-8353-4D6A8C657FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14EB390-BA15-45C9-B971-D66CD98B0EDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5872A42F-745E-4EC6-8679-C28F79F6621C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.0sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCF5A7C-202D-44F8-97D3-694F876050D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "748C5458-8F16-4DA4-8BDE-D00BF42DC8C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "86947E54-A1B9-4ECE-92A6-417462249612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.1sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3EA559D-5184-4E19-8A32-ECA41C930AE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B82207E-7E19-4E0A-93E6-C631897793D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C910BE7C-517F-4E41-8433-1858F700AA22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.2sq:*:*:*:*:*:*:*",
              "matchCriteriaId": "716D8805-D461-4066-9BFD-1EA895E4B997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A02F04-6717-403D-8A6B-B365F74DEE00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "455DAAB8-83B4-44B9-B2F7-2DC9EA796898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB5A06F-59B5-43A1-8D06-1B6BA08630A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F462360-3597-420B-ACB8-44A6F622C8B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5F6C44-DB9D-41FD-AD8D-AF45258772DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.2ae:*:*:*:*:*:*:*",
              "matchCriteriaId": "39DED4C1-E7AF-48E0-8B1A-839A87E52992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CA4E70-28BE-434C-811A-C16474CFD87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9E07C9-4C98-48A3-ACF9-1C6FE834D19C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "E77A9A46-517E-467B-A702-E6F6DD9FCD96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.6.4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD485792-290B-4553-AAB2-DA7427DE7131",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "87687169-312C-41E6-9557-B2536A4CCA01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56AE607-0AD0-487A-A266-C15EAF40F2CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E979597C-E614-45E9-9AC4-66DE323221BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0xas:*:*:*:*:*:*:*",
              "matchCriteriaId": "52E7F768-0ABD-486E-810E-7C444951F061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "312FDFDD-7612-4E79-A12E-7B1540324696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F8B8DBC-F273-4ADE-97F4-584DE23F1CEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E908D0-7327-42B7-81C0-FA25BF45929C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "705971E9-7FB4-43EA-A1AE-C91865EADE16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5420E152-A00C-406C-8E27-6B7ADE4ABF5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.2ts:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8A56292-386C-4FC8-BC54-EF9E465F891B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F481A851-D607-4CEF-87C5-147FFBC97D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "036DAA45-B363-47BB-ADBA-992F381572EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.4as:*:*:*:*:*:*:*",
              "matchCriteriaId": "86176257-7075-476E-BE09-B0E469392BD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB1EA1E-D995-4732-9685-75AC9042D484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA68978-C42E-4A5E-A0D6-7887FA0318B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF06D7B-A239-4046-A704-01C54D534F35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.7s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4622910B-5459-4FA4-A8D0-239AF2EFFE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "013DD522-1561-4468-A350-C872B78FC291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC33B0BB-BB47-42AD-9EA4-6B4D63C34E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2835C64E-808F-4A6C-B245-7A9996FAFE3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "6907E1FE-760E-4557-A472-1A1F0052B82B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1040AF-A087-4791-BFC3-36CA3F3208E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F95B900-12A3-4488-BB50-20C972BEE169",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3B6D68-DA31-45EB-ACFD-AE703B2FA2D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "94227B25-5C86-453C-9DC8-A8201C1D1FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "6352A220-8F3E-4E08-8DD3-50E366434333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F278DC-5102-4A18-9C72-E8FEEDCC5729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "513675B5-D62C-442D-8754-DC4F221942B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3AF1F3C-2209-4102-B3A0-DB16252EB995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D9F45C-E71F-4425-A0C7-DFFEEC93C152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "26FB3B1A-FB8C-4371-A6D2-AB83ECF17F96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.01s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5FBD1B8-7D20-4B67-9227-15A3A14716FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B351B3-3A18-4068-A95D-68942955070E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A005E0C-A744-4AFA-A1D1-2E3228E093FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2ts:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED25B1B-C47A-45E9-8235-081550FB0AD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B7EC67-B431-4284-8781-9090D134B781",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3598539F-0EEB-45D6-8BA5-A2A3F69D556C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF349D4-BF1C-4127-B6FA-7AD379F62A3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6ABE123-BBA5-46CD-8578-4A1F3CB8BA08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.7s:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD674BF9-16F6-4817-9ADE-564A402A5F06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F43F819E-3072-430F-8C52-B43FF28D4687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "09A930B7-7B9B-426E-A296-9F29F4A03F5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "309952D7-B220-4678-A16D-AA5FF005F782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C5FC5B-BE2E-4BAC-AC23-58666BDEB553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "246251E8-7D4E-4CD4-8D4F-BF360780FA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "16D7ACF1-6A30-4D6E-AA69-D2F365E2791C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F6E9386-30B4-4E86-9676-E7E005274048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEAB7F8-EAB5-4E7A-8A1B-38EC16D601FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:99.9.0z:*:*:*:*:*:*:*",
              "matchCriteriaId": "4447DD99-D283-4EBC-A864-4E20F08A2A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3B3B33-1527-46B2-B920-A1259DE35931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B0295-3527-449A-8C1E-C4C0BEF91FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C44A02-B712-439E-A3B0-92B58190E8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C428048-198D-4672-B204-7F9C5D7EB078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A54FA9F-5C8D-402C-8728-1C308F550375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA5EB6D3-5F0B-4367-85E3-78EF80C4E3CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC45C4-F9AC-4754-8C47-FDA9C677E3EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "37318A4A-B022-406F-9CC4-891D3D02C2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACF4A41-1D8D-4FEA-B139-E6EE77AF2A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "562D3E94-DAC9-42DB-A1E0-98E527590876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B9D9B4A-1D3D-464F-919D-DFA0011F5980",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "59150CDC-27BE-4578-B1D6-AAAB2874E20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFD77AF-358B-4385-BA8E-1BE9AC166825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5169C809-B809-4781-A632-F0814C7D7902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FEC4F2-040A-4D23-8FE0-BC55020766BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82520CBD-F42F-4E2D-9D36-878737779690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB87708-B088-47F7-BABA-2CD456766897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC1194B-56AC-4850-88B0-5EDFF92FABFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06028637-0F8D-4554-8465-7C70EE3B0944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7620A88-C4B3-4184-846F-1E3FD8A751EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "E833219C-7887-4A1C-B616-CDB1AFD7A366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A14B46-0EC9-4FE4-AD28-F0F7861465B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C754F1D8-81E5-45BB-A4E1-1F9D773F2979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EFC65A-C469-4267-9C0B-DD25E2E8C0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F1F85C-B63F-4D6F-9918-4A5E4945B96B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A89483-1BC3-4F23-AEAC-C26E7E211CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4695DF36-5DC7-430B-8266-BF07FD2E7EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:1.0\\(1.110a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE956FC-1BEF-40E6-AD94-B61ABBAC22EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:1.0\\(1e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "60E0DFB9-D722-445D-B9CD-AA36B4CDC659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:1.0\\(2j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "82B53606-5DDF-48C6-AEA1-FBC73DD9EE7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:1.1\\(0.825a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0CABB49B-E106-4F17-B610-709597018E23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:1.1\\(1g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259E6EC6-B4CC-40A0-8250-E486AD621ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "234FD6A8-24D0-4F54-8E41-70E9575DCC77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2A69202E-9600-4949-98F1-3037C8036B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "877676F4-566D-4C5A-946F-E22BA70865BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD10C022-06D6-4821-8BB1-928A04E705C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3230A799-F129-4ABE-8DA1-83595015FCE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CB0C21-D8E6-4CBB-8F6F-33B02B5BB57C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E8C04C7-8314-4A7F-B7C0-7B17A4204419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BC263A-21FC-422C-A7E4-D1095263C4F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD13D1F-E83E-4D12-86BF-0260922BF4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FB359F-8290-475A-B58F-AD9CD96D77E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09753461-A8FA-4C38-9402-FDEBC3978506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66429608-00EF-49A9-9621-FC801542F79D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15EB553C-07E2-40C5-A741-788042174763",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0959FD0A-24A2-48FB-A96D-C04FA0DF4992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7AC41532-1F38-4540-8398-7DD66D92D041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC852D6C-720F-48AC-BB5B-7E514FD9D2E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6F6ED843-F0BB-46B6-BD11-982B96977123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "184425F6-8EC5-4774-990F-B4A6A68BCE33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B32719F7-998E-4528-B8D0-1017706E9CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BC749257-E3FB-4831-8B50-CBB82A6AF162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B9CABF8-D500-4E65-947F-7ADE71668179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8CF243-5C98-4D2D-96F5-B4FB208D42EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8718EE-84AC-4CAC-98B1-AD3783535A1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF2F24A-9F1B-4ADA-955E-6BC80283B9C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1k\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B1B16B-7927-4480-BE18-A82CF849DC05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1m\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D6493694-C7E0-43C0-9A75-A5CBE2BD4ED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1n\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5554BBBF-DBA1-42FE-AB35-A2304E9A8E4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(2\\)e1\\(1o\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "26A15BC0-4427-422D-B78E-7221907B624B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "91272DF0-CD4C-4ECD-92C4-357CB881B9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC4AE3C-FEBA-4EC3-AF7C-EE21400E26A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A8C85D-ECAA-44E0-BE94-247EDB780895",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "487AD645-B95D-44C8-9B27-9651108F10A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1.\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA1702F4-816E-4045-80B6-2BC71DC344F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1.\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C1AC8BC8-638A-4F73-A64B-B490675AA1A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1.\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F128DC9-C4CA-4547-B6C8-8E83A8C5F6C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.1.\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99FB6C32-CD16-41E9-AB42-A294424266DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D9E0C2E-E44E-4B2D-B7EA-CFEA7BE092A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D4A05AE9-050B-4B22-B668-B5250C853DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8D6E3E-CE8F-4017-B0EE-DED343049A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C6D7B8-AD24-49FF-8CE2-CDE2EE43EDD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1310C94C-3777-46E7-86AA-EA6A3AEE1EDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2E595AFD-D9C5-4DDA-A56F-127D7AE513FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "103597B4-C155-4809-BC90-DE52DA0A51D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9FB95F-8F32-40FF-B40F-FDB375ADD946",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15BAAE40-EBEF-4FC3-B1D0-96EF814F0C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F686E9-C88F-4CF1-8C90-1AF6D80EBAA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(1.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC33DBB-D098-408C-BCEA-7068D23AF51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(1.1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E81ABF34-25C9-4168-B9DA-AABB870DD476",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(2.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5FC2ED25-A2B7-4273-93EB-7DEE6D345AC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv2\\(2.1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "837EBA81-8511-4189-8F68-AD1516E8D7DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE1586F-E01C-4C4F-8284-1B1FE5370343",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "891D883E-8263-42B2-A978-49F6AEF4CD49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C059CCD-1BE1-4675-8388-0DB219C04E45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "67829CF9-FDCB-4A17-9241-1B48A38B1A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:4.2.\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C0476865-D306-47B7-A84A-C163A316D9DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F69DC16-8793-4A50-B901-2BDBE007405E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "392B8209-689D-4EFB-8B8E-04910EEB38AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8595D2-710F-4C09-BEA4-A3D81C2269A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6753978-267E-4398-A1F7-96C37B5C8600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16131960-37FE-4154-A82C-E3249B066DC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B4B91092-DE54-4591-9C0F-A22A04AB71E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5FE1F177-8952-4ECE-9E7D-5DB17895148A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D95D0F4E-944D-4AB8-B316-7842CB1F9C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7856BA8B-4959-4FC2-AF4F-747FCFCC8EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3A402251-E36D-4DD1-8DE9-6DA025CBECEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "92BDA5ED-E9AF-4D9C-9D13-BADFC515670C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C124BA-D5FC-422A-B3F4-AC1A41B7EEE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F358E8D0-624B-412A-8726-B8AF96156317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17A4CE07-64FF-4C5C-81FF-A2388818CF7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDC9595-39D4-4BF8-AF18-D27A500C9007",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7241BFDB-6386-4CBE-ACFB-4599EDE9CB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF7CE90-9433-4E1D-A2AD-0B8854521CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "171160E9-F6B8-4C8A-B086-431E3E2A27BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9CAFAE6E-8B64-4A1F-A7E4-2D4BDFB7D5B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "91C35886-CB9B-4477-9AB3-9F1C9E45E757",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F393BE8-8CC4-4302-829F-2C4F97BAC14B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u2\\(2d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE855B3E-B2B8-4EBA-8303-55F6A5A77E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "641D651A-B85B-4E9E-BE92-35AFAE8A63A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7810F6FD-F58F-4121-9D30-8C5E3E163EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09C38DCD-2A5F-4095-ABA4-02E95D93C358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u3\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "103A4C19-0E91-45FC-9AA2-F40215FCF63B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F61C03B-D7AB-468A-B092-158730FB3E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F883AA8-CC44-4440-AB30-D7AC29C242F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7390B4D2-2121-4311-A798-337E8B777A7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "924C6663-9EA0-4124-ACC6-0AFC649AEA6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3C559C83-FB34-4B1A-A6B3-1834D6CD022C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7F422D53-4FF4-43FB-8F62-D53393A8C038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFFFE88-17EA-4515-BF71-C0AB82957B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF14E5C-B776-4A04-A5CC-853CFF2816B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1g\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7E681A-F354-4093-84A9-5A357EAB1559",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(3\\)u5\\(1h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B627C66-CFE1-40B9-8264-392BB091EA52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.0\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B3296D4-DA94-4E41-BAAF-CEC0E84BB498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B582362-FCFB-4D94-9C0E-2B7FD3F5340E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93FF6E77-B7C2-4CBB-A8FE-1D6218BA330C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAF2ADA-2C84-44EB-8893-0AB612AFF68F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99F6A4FB-A7C4-48C8-AEE4-584DE5A7D57C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C3BE66A-77B5-4808-BFFC-26B6A77F048F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "460A7B6A-C923-4D1A-89D4-3F46FE94D003",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74CE3C35-D73A-4FB9-B061-B8A65F84F927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E0B7CF-91B6-4E49-A763-65A2EEED5C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n2\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30AA1C60-38DC-44E2-A4D8-0F290DA8D83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D70623-8F98-44CA-A589-B93B167F88EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10AE58DE-C708-4C15-B2C4-2366F4378344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80510B23-1F02-4FE0-BF3D-E2CD2A5D5B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5F179FBC-22BE-4C44-AAE0-866F1D6B1270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "757A0C8E-4817-41DD-A609-2B61C36DBBCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3AECFED5-8D06-4396-BDD2-AAA0F5241839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "772A297E-E323-4D2D-9129-6C4FC63643DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "149ABB41-A8FF-4A8F-888E-F27BDAAE9C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6918EB91-679A-4F47-BB9E-3A22287F14FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A0464AAE-73CF-4B24-A5CE-5C1131909CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68376361-C835-4552-8490-553C9A082615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "270620E3-92B7-4914-88C7-9D955B2B856E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E48600-FD20-4743-A3E8-AD5297164551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A10C1B6-616E-4F94-8889-9C99906326D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "01A091A5-2848-4901-B193-1EC9DD8A52E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)n1\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "380FEA27-D68C-48DA-B2B9-4A3B3A71B059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sm1\\(5.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B3917B37-BA20-4B07-B003-B7E5F99C4A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(1\\)sv3\\(1.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "675E1BB5-E0B5-4123-819F-641DB1277EC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C628947-4A0E-4904-A6F7-745C3370A8F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "356B4143-5184-491B-9D10-19D6536366CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C038896F-6DBC-4695-9DBE-A60F6C39AFFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9F2453F2-704F-48F7-8009-991BE0B49251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E00B4AC8-1D27-4394-AF28-10785AEFC073",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:5.2\\(9\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CD74E645-4087-4E84-8B32-313E85759EBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "48926DA6-2020-4D4F-AD12-555163C6C352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "161C5BDB-CD50-40C7-B972-A1B650607338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED5F397-D3E6-4A4A-BF38-6B295A6AB9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C871A419-B769-46B2-956E-467BBE94F290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7EACF481-3E4B-4580-8AE7-3D49790E0715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "698ABD3F-C9DE-4376-B57A-D05AEDCD9A25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5010EDAE-67BB-4E23-B0F5-10096A7DAB54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "84CF5114-731F-4BF4-83E0-9B095C34541C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4750621F-E7C5-4E6A-BC5F-232E75A454E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08F35A63-9343-47D6-AB91-37AB148137E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CADBDD1D-DA17-40EE-8B23-81E9991387DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A623F8E1-B97B-41DD-947F-7E1B65DD6902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4F3D9588-D98A-45FC-8344-58C55F35610E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A190D0A-B758-49BA-9830-9870F699DA0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)n2\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF5613C4-6D05-4CF3-931F-F685150494DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFA21F2-E2B2-49B6-9956-D6219D499F7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "52899164-992D-4736-B460-FDFB825DB7A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8766DA4C-A25C-48D4-A6FC-2357200A9215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C48105-F73E-40C9-8CD9-B46C5319FB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94F5B47A-023B-4415-8DB9-6829C5E72901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "618861BD-8FEE-4EF8-BFFB-A5BCBA8EA3EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6459DD6B-6DC1-4C14-A8E7-4503ED5F69BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA600413-FC70-4776-99DF-180C96D4FD24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC9066F-3082-48A0-BA52-9ED9420EA47A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "78611E25-E33E-4C88-A681-97B5A2A01B51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "780B04ED-412E-441F-8717-D8F9257F5699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6A3647-2AF0-4D45-BCC9-24618B43ACBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD2AABBD-8680-4615-A4E2-B607CB1B0979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "693F444B-FA34-489C-BB45-E9185DE47816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "13669043-3F12-4439-812F-6DE35F70B159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58A8BDE0-2F73-4E0C-B73A-918DB3352067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10BFAE68-01C5-4EF8-8B86-F470092E9034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6D02FC11-EB21-45CD-A070-89C4862240BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C67AE59-380A-402B-9B2A-F595E001637B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C71ED401-6786-4AAE-A98F-BE4732256A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1.41\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFA09E0-9FA2-4E21-B285-CC64495461B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(0.46\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "62C7EA58-2F17-41B2-8955-CADE8B7D2FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7A0E6C0C-B88D-4085-AA28-0EA8CD1AB419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A967FB72-BCEB-4A76-A322-DDB0C4094E7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F882AB-C25D-477F-96BF-7001BB77B955",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "35E48EE6-C498-4E13-AC5E-28F6B4391725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB0F49B-85C0-4C52-82E0-C2683D43B553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9ABB647D-B91E-4C2F-9FBE-1C9AAB27E2D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "384B7337-1C2F-479E-BB2B-F31320D82EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED50316-7044-4757-9C51-5543BA5693A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1CB11917-C606-4025-A91A-596F7D47A311",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69B757AE-83C8-4194-9BAE-DBECA2021597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB1A44C9-147B-4D1F-AB98-EB4F9F8C1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "702EF8D5-1F3F-45EF-AC8D-BD5A9E46A78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(3.78\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B69592-B64F-4D96-A39E-887E2D38B8FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0750C504-3D45-4ED7-9A0A-A8EEEEE426ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B41075-01D1-4832-A025-07A378F2A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "858E4134-643C-422C-8441-5372F4BC25D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A12BFDB0-4B90-4EB6-9CBE-A7A33C57EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3AB9928F-B632-4A06-8065-FFB85998D979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDE8EF9-47CF-451D-9570-3D369D74D44F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "55A760CE-5E63-4A6B-8DA3-A473BC3900E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0E738E86-B75F-48BF-9E76-C7DD470F3688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(6b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "68C6090F-0B05-46F0-8A67-928FE1C36D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FBD345BD-83EF-4913-A0F3-74E52AD76BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46B2B97B-DDB7-4208-BF1A-D10C8A075A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "317C8BE8-84DA-43D5-AE93-7E7DCDE6883E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B1216-4C4F-4A23-9474-23876649ABF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(12\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57892CBB-8C95-4E56-90F8-B77BBBDC03FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.2\\(14\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8505B4-61A1-4E98-8E13-9F8BAF825E42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD613D8F-099C-43A1-BD29-A98250E1334A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "576B74DF-9527-4931-B1A3-8FEE1DB1AD99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(1\\)n1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "60B2080A-6055-4459-ADAC-CD33E3697EA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5B4FA9-E550-4C69-A4E7-A989BBCCF22E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "108374E9-8814-41C4-9474-6EE3AF24D71F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58BC9769-F3CD-4047-8C86-8C09FB2AB0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4C775E53-781D-4426-A59B-DB65D697A844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "619DEAAE-3356-4079-8CC8-F477FCA18199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99909A45-A094-4706-B2BA-C6E352235724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(0.373\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BDBECEDD-FFEA-4720-822F-3132CB914DEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "63949081-E2F3-4EB4-BABC-270AAB19EE78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58292522-F486-410D-AD99-DFD6EC0AA9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BEB59A4B-3FCA-47F9-A4DB-D2B8ABAFB54D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(5\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A07ACF87-C694-41DB-B4BD-23CE72E32EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C83C312B-0B0E-4A02-A9EE-F864EFBE60CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(7\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E47E0A4D-4033-43A8-9A50-E1A2BD7B419C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)d1\\(0.437\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8B917BAB-61B4-4596-B409-E9D8CBB3A904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(0.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "185B1E14-1944-4BD2-AA45-0F5025EDDC84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)zn\\(99.67\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B09770FE-CD69-401E-8DC3-5DBBFB14B698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)zz\\(99.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E2E6964-B258-42D4-8181-BB4765B58AE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)zz\\(99.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE99C10-B3DF-4BF1-B3D5-01CA37F16132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zd\\(0.47\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2036380D-7658-40AE-B645-026A220E4BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zd\\(0.61\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D25D743D-FBCA-4A10-924A-DBD75F7FE171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zn\\(0.7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEF2C44-4770-484C-A694-07779E197E77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zn\\(0.9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8645B1E7-8044-4311-B2AB-7820DC723313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zn\\(0.81\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "49BBF13E-A73F-4042-A263-DCA99DD75D48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)zn\\(0.83\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF357599-3FB1-4B4F-9E79-74E0BFC9F35B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1B7AC947-04D9-4437-811B-71BD2FD648F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C64CC640-B37D-4064-8946-B8CCCDE1A6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E8983275-20C6-487E-A265-3836F06AB226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CBCA0A4F-D475-405C-B9A7-EBB0A816B9C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(1e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA0E0039-23E1-425B-8B2C-DFE2C185CC8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(2j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3FB2AC-934D-4F12-9E9B-EA5F0731DA4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(2m\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BACE91F5-EC9B-4486-80F1-CFC3DA570B9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(3f\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C60E5B9-10AB-4A69-B28D-0D526756E6B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(3i\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "979FEE23-2C28-4212-9DA5-10A0EAFE1668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(3k\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B610400-181F-4621-B27B-18C2609990DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(3n\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4585B70C-E162-42FA-9CB8-42C1F34017AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(4h\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "788E6471-F000-45A7-9829-71F7AE5ED1B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.0\\(4o\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BCD04718-6743-40A1-9115-A172D1C37835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EE500E08-7AC5-4086-8B83-20E24CB5DDAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:11.1\\(1j\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA00485-725D-467C-9152-DF325507E248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:3000:*:*:*:*:*:*:*",
              "matchCriteriaId": "09509E60-F19F-48B9-8E0D-8679C7D3DFFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFBAD221-BBD3-4BE6-974F-361C8E0FC6E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS XE 2.1 through 3.17S, IOS XR 2.0.0 through 5.3.2, and NX-OS allows remote attackers to cause a denial of service (packet-processing outage) via crafted ND messages, aka Bug ID CSCuz66542, as exploited in the wild in May 2016."
    },
    {
      "lang": "es",
      "value": "El protocolo de implementaci\u00f3n Neighbor Discovery (ND) en la pila IPv6 en Cisco IOS XE 2.1 hasta la versi\u00f3n 3.17S, IOS XR 2.0.0 hasta la versi\u00f3n 5.3.2 y NX-OS permite a atacantes remotos provocar una denegaci\u00f3n de servicio (interrupci\u00f3n de procesado de paquetes) a trav\u00e9s de mensajes ND manipulados, tambi\u00e9n conocido como Bug ID CSCuz66542, tal como se ha explotado activamente en mayo de 2016."
    }
  ],
  "id": "CVE-2016-1409",
  "lastModified": "2024-11-21T02:46:23.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-05-29T22:59:01.373",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/90872"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035962"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035963"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035964"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035965"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160525-ipv6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/90872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1035965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036651"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-09 22:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E6CEEB-0908-4884-A51E-000000DE5E92",
              "versionEndExcluding": "7.9.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "FAE7AE4D-73A6-4179-80DA-2219563928E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FF7BDEE-8351-4CE3-BEAD-42C8767E0BF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A5266F35-6886-4CF1-81DB-25626A0A26A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25F4932-6940-4934-B110-577417B93948",
              "versionEndExcluding": "7.6.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nc57-18dd-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98728BD8-C11B-413D-8C8A-052661A608AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc57-24dd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71B61EB0-E121-4899-9504-269CE4E7E3EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc57-36h-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6811F99A-F96F-4B26-AF68-DC1A8C3B65E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc57-36h6d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560B88A5-3716-43AB-A094-063293EF6509",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57b1-5dse-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EEDD1C-25BC-4AFA-AF60-66DE36927528",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57b1-6d24-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD3B06B-864E-4A35-B0C3-1654390022D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c1-48q6-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1B4F37-5AAA-4F40-8865-226289CB5CEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c3-mod-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "355F78C3-C07F-48C3-9B6E-55714EAA7331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c3-mods-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F06B5D-6CE8-42C3-8760-89B4EF1FFC21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FBC1F6-F523-485A-A466-B6DBA15E6537",
              "versionEndExcluding": "7.7.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the GRand Unified Bootloader (GRUB) for Cisco IOS XR Software could allow an unauthenticated attacker with physical access to the device to view sensitive files on the console using the GRUB bootloader command line. This vulnerability is due to the inclusion of unnecessary commands within the GRUB environment that allow sensitive files to be viewed. An attacker could exploit this vulnerability by being connected to the console port of the Cisco IOS XR device when the device is power-cycled. A successful exploit could allow the attacker to view sensitive files that could be used to conduct additional attacks against the device."
    }
  ],
  "id": "CVE-2023-20064",
  "lastModified": "2024-11-21T07:40:28.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-09T22:15:52.277",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-load-infodisc-9rdOr5Fq"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la CLI de Cisco IOS XR Software podr\u00edan permitir a un atacante local autenticado con una cuenta de bajo privilegio elevar los privilegios en un dispositivo afectado. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34728",
  "lastModified": "2024-11-21T06:11:03.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.870",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-13 19:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the logic that handles access control to one of the hardware components in Cisco's proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform.
Impacted products
Vendor Product Version
cisco asa_5500_firmware *
cisco asa_5506-x -
cisco asa_5506h-x -
cisco asa_5506w-x -
cisco asa_5508-x -
cisco asa_5516-x -
cisco firepower_2100_firmware *
cisco firepower_2110 -
cisco firepower_2120 -
cisco firepower_2130 -
cisco firepower_2140 -
cisco firepower_4000_firmware *
cisco firepower_4110 -
cisco firepower_4120 -
cisco firepower_4140 -
cisco firepower_4150 -
cisco firepower_9000_firmware *
cisco firepower_9300 -
cisco ons_15454_mstp_firmware *
cisco ons_15454_mstp -
cisco analog_voice_network_interface_modules_firmware *
cisco nim-2bri-nt\/te -
cisco nim-2fox -
cisco nim-2fxs -
cisco nim-2fxs\/4fxo -
cisco nim-2fxs\/4fxop -
cisco nim-2fxsp -
cisco nim-4bri-nt\/te -
cisco nim-4e\/m -
cisco nim-4fxo -
cisco nim-4fxs -
cisco nim-4fxsp -
cisco integrated_services_router_t1\/e1_voice_and_wan_network_interface_modules_firmware *
cisco nim-1ce1t1-pri -
cisco nim-1mft-t1\/e1 -
cisco nim-2ce1t1-pri -
cisco nim-2mft-t1\/e1 -
cisco nim-4mft-t1\/e1 -
cisco nim-8ce1t1-pri -
cisco nim-8mft-t1\/e1 -
cisco supervisor_a\+_firmware *
cisco n9k-sup-a\+ -
cisco supervisor_b\+_firmware *
cisco n9k-sup-b\+ -
cisco 15454-m-wse-k9_firmware *
cisco 15454-m-wse-k9 -
cisco ios_xe *
cisco cbr-8_converged_broadband_router -
cisco ios_xe *
cisco ios_xe *
cisco ios_xe *
cisco ios_xe *
cisco nim-1ge-cu-sfp -
cisco nim-2ge-cu-sfp -
cisco sm-x-pvdm-1000 -
cisco sm-x-pvdm-2000 -
cisco sm-x-pvdm-3000 -
cisco sm-x-pvdm-500 -
cisco ios *
cisco ios *
cisco ios *
cisco ios *
cisco 1120_connected_grid_router -
cisco 1240_connected_grid_router -
cisco industrial_security_appliances_3000_firmware *
cisco industrial_security_appliances_3000 -
cisco integrated_services_router_4200_firmware *
cisco 4221_integrated_services_router -
cisco integrated_services_router_4300_firmware *
cisco 4321_integrated_services_router -
cisco 4331_integrated_services_router -
cisco 4351_integrated_services_router -
cisco integrated_services_router_4400_firmware *
cisco 4431_integrated_services_router -
cisco 44461_integrated_services_router -
cisco 4451-x_integrated_services_router -
cisco ios *
cisco ios *
cisco ios *
cisco 809_industrial_integrated_services_routers -
cisco 829_industrial_integrated_services_routers -
cisco asr_1000_series_firmware *
cisco asr_1000-esp100 -
cisco asr_1000_series -
cisco asr1000-2t\+20x1ge -
cisco asr1000-6tge -
cisco asr1000-esp200 -
cisco asr1000-mip100 -
cisco asr1000-rp3 -
cisco asr_1001_firmware 16.0.0
cisco asr_1001-hx -
cisco asr_1001-x -
cisco asr_1002-hx -
cisco ios_xe *
cisco a900-rsp2a-128 -
cisco a900-rsp2a-64 -
cisco a900-rsp3c-200 -
cisco a900-rsp3c-400\/w -
cisco asr-920-10sz-pd -
cisco asr-920-12cz-a -
cisco asr-920-12cz-d -
cisco asr-920-12sz-a -
cisco asr-920-12sz-d -
cisco asr-920-12sz-im-cc -
cisco asr-920-24sz-m -
cisco asr-920-24tz-im -
cisco asr-920-24tz-m -
cisco asr-920-4sz-a -
cisco asr-920-4sz-d -
cisco c9300-24p -
cisco c9300-24t -
cisco c9300-24u -
cisco c9300-24ux -
cisco c9300-48p -
cisco c9300-48t -
cisco c9300-48u -
cisco c9300-48un -
cisco c9300-48uxm -
cisco catalyst_9600_supervisor_engine-1 -
cisco cbr-ccap-lc-40g-r -
cisco cbr-lc-8d31-16u31 -
cisco ios_xr 7.0.1
cisco a99-16x100ge-x-se -
cisco a99-32x100ge-cm -
cisco a99-32x100ge-tr -
cisco a99-rp3-se -
cisco a99-rp3-tr -
cisco a9k-16x100ge-cm -
cisco a9k-16x100ge-tr -
cisco a9k-rsp5-se -
cisco a9k-rsp5-tr -
cisco network_convergence_system_1002 -
cisco ios_xe *
cisco c6800-16p10g-xl -
cisco c6800-32p10g-xl -
cisco c6800-8p10g-xl -
cisco c6800-8p40g-xl -
cisco c6800-sup6t-xl -
cisco c6816-x-le -
cisco c6824-x-le-40g -
cisco c6832-x-le -
cisco c6840-x-le-40g -
cisco ios_xe *
cisco ios_xe *
cisco c9500-12q -
cisco c9500-16x -
cisco c9500-24q -
cisco c9500-24y4c -
cisco c9500-32c -
cisco c9500-32qc -
cisco c9500-40x -
cisco c9500-48y4c -
cisco catalyst_9800-40_wireless_controller_firmware -
cisco catalyst_9800-40_wireless_controller -
cisco catalyst_9800-80_wireless_controller_firmware -
cisco catalyst_9800-80_wireless_controller -
cisco ic3000-k9_firmware *
cisco ic3000-k9 -
cisco nx-os *
cisco ds-x9334-k9 -
cisco ncs2k-mr-mxp-k9_firmware *
cisco ncs2k-mr-mxp-k9 -
cisco ios_xr 7.1.1
cisco nc55-24h12f-se -
cisco nc55-36x100g-a-se -
cisco nc55-36x100g-s -
cisco nc55-5504-fc -
cisco nc55-5516-fc -
cisco nc55-6x200-dwdm-s -
cisco nc55-mod-a-s -
cisco ncs-5501 -
cisco ncs-5501-se -
cisco ncs-5502 -
cisco ncs-5502-se -
cisco ncs-55a1-24h -
cisco ncs-55a1-36h-s -
cisco ncs-55a1-36h-se -
cisco ncs-55a2-mod-hd-s -
cisco ncs-55a2-mod-hx-s -
cisco ncs-55a2-mod-s -
cisco ncs-55a2-mod-se-h-s -
cisco ncs-55a2-mod-se-s -
cisco network_convergence_system_5001 -
cisco network_convergence_system_5002 -
cisco nx-os *
cisco n3k-c31108pc-v -
cisco n3k-c31108tc-v -
cisco n3k-c3132c-z -
cisco n3k-c3264c-e -
cisco n9k-c92300yc -
cisco n9k-c93108tc-ex -
cisco n9k-c93108tc-fx -
cisco n9k-c93180lc-ex -
cisco n9k-c93180yc-ex -
cisco n9k-c93180yc-fx -
cisco n9k-c93240yc-fx2 -
cisco n9k-c9348gc-fxp -
cisco nx-os *
cisco ds-x9648-1536k9 -
cisco n3k-c3264c-e -
cisco n77-m312cq-26l -
cisco n77-m348xp-23l -
cisco n77-sup3e -
cisco n7k-m324fq-25l -
cisco n7k-m348xp-25l -
cisco sm-x-1t3\/e3_firmware -
cisco sm-x-1t3\/e3 -
cisco encs_5100_firmware -
cisco encs_5100 -
cisco encs_5400_firmware -
cisco encs_5400 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:asa_5500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "524E28A1-ABD9-416B-804C-EFFD7F822DE5",
              "versionEndExcluding": "1.1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asa_5506-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "763B801D-CA1E-4C56-8B06-3373EA307C7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5506h-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30AC6907-3091-409F-967D-64A82A0C5A8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5506w-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D11AF728-8EB0-45EB-A7DD-F2D52B3BB7B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5508-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AE506A-E710-465B-B795-470FDE0E0ECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asa_5516-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E07AF10-FFB2-4AC7-BBE7-199C3EFED81F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_2100_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32B7016C-C909-4F30-A80E-E30E9C2FB607",
              "versionEndExcluding": "2.6.1.134",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D96810-5F79-4A83-B8CA-D015790FCF72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FE2945-4975-4003-AE48-7E134E167A7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCE7122A-5AA7-4ECD-B024-E27C9D0CFB7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "976901BF-C52C-4F81-956A-711AF8A60140",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_4000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B8DB36E-D0AC-4FFC-8FDB-C5520689013A",
              "versionEndExcluding": "1.0.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_9000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E924AE61-94D5-4A68-A586-CA7119487F67",
              "versionEndExcluding": "1.0.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ons_15454_mstp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F8A7F11-B920-4C5B-B3CA-D29740FFE891",
              "versionEndExcluding": "11.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ons_15454_mstp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBE1DDE-6C69-45EC-A666-D9596E8721DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:analog_voice_network_interface_modules_firmware:*:*:*:*:*:*:4000_series_isrs:*",
              "matchCriteriaId": "00BCB49E-E2D2-4374-8D48-A287FC538F4A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nim-2bri-nt\\/te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "637D7CA3-89CD-418A-BF87-0935A7805173",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2fox:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBE2B16-B9AD-4ED2-AE18-7087C478FEEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2fxs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94B415B-08E2-4845-BD11-7EBCD08215E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2fxs\\/4fxo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "784ECC2E-F4AC-4430-9F33-9B1DBD89692F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2fxs\\/4fxop:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A34FAE4-7B2A-47BF-AB0A-5FAF8E8920CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2fxsp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FADBF85-52F4-468C-A44C-5107484757EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4bri-nt\\/te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90E418C4-F91B-4E0D-B1DC-2B099D991F80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4e\\/m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22A4B07-04DF-4AF2-B2A9-E4430C4F3A64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4fxo:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDCD640-E1BB-48F8-BEB4-85AAF7099FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4fxs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "893147FC-1AD0-441C-B031-6C432ED2FFD8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4fxsp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE30FCF9-DFF6-419C-8DCA-0B695E3FADE7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:integrated_services_router_t1\\/e1_voice_and_wan_network_interface_modules_firmware:*:*:*:*:*:*:4000_series:*",
              "matchCriteriaId": "239EC4DE-5E2C-44D7-9C32-BFCD854670AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nim-1ce1t1-pri:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2956624-92FC-43D7-A038-15071A90E0B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-1mft-t1\\/e1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "988125C4-DB88-438F-8F6D-0992424081A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2ce1t1-pri:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9B34B9-78EC-49AE-B342-F2BAD63CD50C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2mft-t1\\/e1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D258F96-93A5-455E-9542-2C95B3D31455",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-4mft-t1\\/e1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B443FC34-767F-45B4-8516-A1A8B6C8D917",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-8ce1t1-pri:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C3403A-3943-4A69-A536-3FA6DEDFF21B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-8mft-t1\\/e1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7259F6BC-BA31-47E4-BFA6-647068A946CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:supervisor_a\\+_firmware:*:*:*:*:*:*:nexus_9500:*",
              "matchCriteriaId": "3F825D9C-25C6-4F76-A7EE-F61A548A0CE1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n9k-sup-a\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "360B9A25-5272-487A-AF1A-CE2FDFD6F23C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:supervisor_b\\+_firmware:*:*:*:*:*:*:nexus_9500:*",
              "matchCriteriaId": "77C59A0F-F256-42C3-A3E1-71F02614F55A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n9k-sup-b\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADE8708-95D4-4D30-85ED-BE870410F3B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:15454-m-wse-k9_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F99FC1A-2738-468B-BD01-4F715A1B7809",
              "versionEndExcluding": "11.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:15454-m-wse-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90242967-37AB-4124-87DE-D826A3895BE7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB99D062-EE0C-4695-AA4D-2DCE3E2B15AF",
              "versionEndExcluding": "16.12.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6CCBE67-E509-43EC-9AFB-8A9B6A115126",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "39C9F8C2-9E34-4027-9112-42AEC0B84F7C",
              "versionEndExcluding": "16.3.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76843179-3569-4556-9F4C-6543B8A8E1DE",
              "versionEndExcluding": "16.6.7",
              "versionStartIncluding": "16.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B526102-9DDC-4E23-B582-DEF7EA35E42C",
              "versionEndExcluding": "16.9.4",
              "versionStartIncluding": "16.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F50DDAE4-2C87-4B8B-9BCB-2FD32A6976D6",
              "versionEndExcluding": "16.12.1",
              "versionStartIncluding": "16.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nim-1ge-cu-sfp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56A1D02-3061-40C5-AD87-0BEA869838F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nim-2ge-cu-sfp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F98C767-8E9F-4B01-A09E-359A496B2B3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCAA286-6B36-4EB7-9AE5-CA082D125E78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6B1C2CF-0EF1-428F-8FB8-D45E4C6CB340",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "450EA21E-68E0-4617-85A9-9C39B96E12ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:sm-x-pvdm-500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17B65497-2EAC-4B9E-9D05-58A0B6D1F399",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35726753-BAA4-479F-AF9C-F4D012881F83",
              "versionEndExcluding": "15.6\\(3\\)m7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3FBAE1-F786-4799-AF70-6E7B5DC19BB9",
              "versionEndIncluding": "15.7\\(3\\)m5",
              "versionStartIncluding": "15.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72240B45-0D8E-4EA6-8208-068BF6EF8B30",
              "versionEndExcluding": "15.8\\(3\\)m3",
              "versionStartIncluding": "15.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F56D01-F647-452D-A564-4198A893BC70",
              "versionEndExcluding": "15.9\\(3\\)m",
              "versionStartIncluding": "15.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:1120_connected_grid_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6835F8AD-B55D-4B57-B3B5-0095E309B2B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:1240_connected_grid_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AB6ACAE-8C89-48F6-95BA-DE32F4F81FE6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AA5C75-B959-4167-906C-BE9C84C7E676",
              "versionEndExcluding": "1.0.05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:industrial_security_appliances_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FBBA8E7-14B2-4869-8ED4-72F120E547FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:integrated_services_router_4200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB084F19-E475-41FA-A72F-23D4D6913523",
              "versionEndExcluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:integrated_services_router_4300_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49E8AE0-745B-459C-AAD9-D41690D48DDE",
              "versionEndExcluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:integrated_services_router_4400_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC5D8FF8-60F8-4F89-A488-F815D0FB00E1",
              "versionEndExcluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C3D17D-DD95-49CA-918A-A0F5289B0C3D",
              "versionEndExcluding": "15.6\\(3\\)m6b",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA254534-247F-47BA-B146-0E3B7E9F9269",
              "versionEndIncluding": "15.7\\(3\\)m4b",
              "versionStartIncluding": "15.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F05F3A-A38F-4922-AE54-BE1BC64C4B7C",
              "versionEndExcluding": "15.8\\(3\\)m2a",
              "versionStartIncluding": "15.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:809_industrial_integrated_services_routers:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C996F3B-0333-4B9A-B3E7-F50E64B0AAB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:829_industrial_integrated_services_routers:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0D05CC9-8D04-4DE0-A854-375192B4D46C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:asr_1000_series_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C3BBBB-4349-4D2B-9944-84BE03407650",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76B7C13F-46C5-460A-A6C9-3837A28A0CE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:asr_1001_firmware:16.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A267A86B-144D-46C3-9F63-95606106A5B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C807F789-3038-42C3-B5EB-6CD628EBF718",
              "versionEndExcluding": "16.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a900-rsp2a-128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED2353D-A508-4764-975F-57F9DACD91FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a900-rsp2a-64:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EBA765C-B6F0-4D4D-8933-06E655084AF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a900-rsp3c-200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC6F34E1-7DE4-459B-AF41-D973201ADC49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a900-rsp3c-400\\/w:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8DAC3AF-FEFC-4B14-A7BE-7008E65FD012",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16088337-C057-4271-B5C7-74FE1573B0F0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-24t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69B8AFD-17F5-4809-BDB9-3337BA52BC58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-24u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A628A7B-FE58-4881-B705-C3BCBED6F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-24ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A9C769E-ED9C-4F06-928D-CC7FFBA54EC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5B19A31-99E3-4141-9FE8-7A5FD16FAE5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-48t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1DFCD7-F14A-4530-8E36-55FE0EE1E7C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-48u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C89BB9-D62D-4E36-8BFD-D583F383120D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-48un:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88262B7E-8C2F-49FE-9F58-8A1C78285A93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9300-48uxm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6109DBC-5489-4FF9-B940-E174126488AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cbr-ccap-lc-40g-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44B33A5-DB73-4A3B-AA5B-97B8493AD28B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:cbr-lc-8d31-16u31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB82552-DD9D-45C9-8296-B4C8D510FFA1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-16x100ge-x-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4EA89F6-14B5-4EC7-BAEB-E783FF1982AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a99-32x100ge-cm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5BF29D2-7C65-4724-B6AE-249BB22725CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a99-32x100ge-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D55DC09B-CF82-4461-8886-BE90451BFF9E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp3-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F393681D-7EC1-46D5-BAFB-786528E259B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp3-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE8CE5B-09CF-4138-9495-7223FFA64443",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a9k-16x100ge-cm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15AEC57E-7851-4C8D-AB02-A932C3929F26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a9k-16x100ge-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14DB778-9B07-4AFF-8BF3-4631B23501BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp5-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "326F9936-57E7-4E8F-9C51-093788454A3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp5-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "884F1D0A-8A6F-45E4-9AC7-A8603AB8AE4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D54F012-3136-4CA8-B119-FD7446EC96C6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0514874D-C8F0-496E-9B04-FA699B339EEE",
              "versionEndExcluding": "15.5\\(1\\)sy4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:c6800-16p10g-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F508C81E-D31B-44BA-82C8-FEDA00324B8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6800-32p10g-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A9E0CA-BB70-4F74-BAD6-BE80669D1699",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6800-8p10g-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CAE1989-0E75-414E-BCB3-E0057F1492E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6800-8p40g-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A1BA05-615E-4304-992D-6EEA176D852F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6800-sup6t-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D883A807-6909-4087-892B-1E505521EA7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6816-x-le:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE2D76C8-552A-44C2-9C30-0CF31F6BC719",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6824-x-le-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "649A1287-A03D-48B8-ADFA-26F175366C91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6832-x-le:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8776111D-894D-4EEB-8ADD-A9AC26AE30D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c6840-x-le-40g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "975D2EC3-3499-48FD-87F2-4BAD1CDB0E4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27ACCA11-D39B-468E-9C3C-BBF110ED3581",
              "versionEndExcluding": "16.9.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BB36C23-9303-4E3D-8C4A-B2E2150CF3FE",
              "versionEndExcluding": "16.12.1",
              "versionStartIncluding": "16.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:c9500-12q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B37D793-0EE3-49CA-98B2-3E1F3D561A9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-16x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F5F6FA-9499-4232-A80A-494CE287A87A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-24q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58918BAA-7070-4901-B1C8-344E8A4DBEE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-24y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08B9D533-FCF5-4B35-A0D2-2EA1E4A907AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C809A939-105E-471E-A150-859015641989",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-32qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C657B7-172E-4E85-8027-4B5563F2CE14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-40x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B42926F-0841-4D40-BABE-852893C6020F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:c9500-48y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "381144D6-7CDE-46E6-ADE7-76372740F283",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:catalyst_9800-40_wireless_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "902D1451-9E2E-4BC3-8B61-D87C142F4485",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:catalyst_9800-80_wireless_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59CD23DF-9B9D-459F-A3BF-F2D53FBDAF71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ic3000-k9_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13174CD9-8564-4041-93EC-8E8D7F4F3443",
              "versionEndExcluding": "1.0.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ic3000-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B443B2C3-E3C1-4ADF-BF9B-164D00318B08",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5DCCAC-A8CC-40B5-AA01-6D46CB9B7053",
              "versionEndExcluding": "8.4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ds-x9334-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE54217-EF6D-4191-9267-113041B14A08",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs2k-mr-mxp-k9_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE58C19-66CD-45DD-BF5C-C333A30AA096",
              "versionEndExcluding": "11.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs2k-mr-mxp-k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFF3999-1FF6-42C0-BE62-3FA227297264",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nc55-24h12f-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "966F7DF8-1F20-4A74-B633-8B5AEE63C193",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-36x100g-a-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EA0E17-C399-4DA0-A550-F5469CC82F3F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-36x100g-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C4BF85-7077-463B-8E52-F67949849123",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-5504-fc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9102353-A21A-41C2-AA0B-9B00F66B693E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-5516-fc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1536A363-E423-42DD-928B-FC6E91264371",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-6x200-dwdm-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB4F5CA4-BBD2-4DC9-8F99-9CC1B2A90BF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nc55-mod-a-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2442B13-F163-4219-AED9-7FA4CCD1A8D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7617BA24-6474-49CF-B78D-0056D3F8385B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DCE7D6-0E78-4CF3-BF7A-6A4945ADD4F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "344675F6-9045-492D-9577-E0CE333AD6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F2221-B5BE-408C-BA84-9776469EE2D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D61548-61B4-4B53-8574-9DB92B00A627",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF08FAF-67DD-4361-947A-40D5938DB8BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE2AD36-5D52-4489-AAC1-A7AC1B3D2581",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FEA95-703B-44E0-A7CA-9E38B2EB1980",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D37BF94-9D5F-4A88-8115-3A88FF144845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33F0D81-1314-440B-9FC2-56D76CA4CD79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E50806D-115D-4903-A5B2-62654FFDD9F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15AE071E-0CEF-4305-A92D-9F4C324BD4ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E007368-04AF-49C7-892F-ED2BB1E4EA61",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DBEF775-EC98-4391-BAD2-61870A7DEE88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A586A3-0291-4BA3-9211-6EE0BBB7F39C",
              "versionEndExcluding": "9.3\\(2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n3k-c31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AEB8547-3FA8-42F5-8106-57B0F994BEC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n3k-c31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4D2069C-23A2-4113-B674-024D36E40BDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n3k-c3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "572F9105-9B6C-4460-8B49-14812AC3DC28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C5CF4C9-3B75-4DC5-BC38-8A2B87FEAE01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE8EFEE8-FC8D-480C-917E-24C3B8D56E29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7482F9FB-CA6A-4CA2-B6FB-FD0DCDF603ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6487A95B-0D04-4ABA-B491-8A935694AFD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2E84307-41BC-4F85-BC9A-FF02178765F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55A31452-5B60-4273-BA38-8FA684DED953",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C3FCA39-927B-4C89-A58B-E6859ED8176A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7B464B3-DE25-4980-ABC3-10D7C79C12E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n9k-c9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "214472EB-424C-48B7-8EF3-7B679A5042BF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5DCCAC-A8CC-40B5-AA01-6D46CB9B7053",
              "versionEndExcluding": "8.4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ds-x9648-1536k9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E3CF0C-5AD0-4A30-9335-4945CBC04A60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n3k-c3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C5CF4C9-3B75-4DC5-BC38-8A2B87FEAE01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n77-m312cq-26l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFA9BC1-3386-4AAE-A1B6-D81761D3EA9B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n77-m348xp-23l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E6AC35C-29B2-42C7-862D-D9AC3461D8D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n77-sup3e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33AB95C-62FC-48EC-84AB-5EFA5C061F3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n7k-m324fq-25l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6BF05BA-E0CC-45D6-963F-27F0BD7B3C4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n7k-m348xp-25l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D409BDF3-9F35-4D94-9DF0-7B58A519A005",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:sm-x-1t3\\/e3_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98B12A01-8EF8-4DDE-9A40-51A9BC7D42AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:sm-x-1t3\\/e3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "696AFE49-10E1-4C56-93D3-F4118B3E01AB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:encs_5100_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD6741CC-EEA4-4DC8-A21B-DB84B861316B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "678F3A32-372A-441E-8115-95181FBAF628",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:encs_5400_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF426F3E-4474-43C7-84F5-EF61957E5004",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "01AE8153-6C23-46AB-BEAA-A6F27FDFEED7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the logic that handles access control to one of the hardware components in Cisco\u0027s proprietary Secure Boot implementation could allow an authenticated, local attacker to write a modified firmware image to the component. This vulnerability affects multiple Cisco products that support hardware-based Secure Boot functionality. The vulnerability is due to an improper check on the area of code that manages on-premise updates to a Field Programmable Gate Array (FPGA) part of the Secure Boot hardware implementation. An attacker with elevated privileges and access to the underlying operating system that is running on the affected device could exploit this vulnerability by writing a modified firmware image to the FPGA. A successful exploit could either cause the device to become unusable (and require a hardware replacement) or allow tampering with the Secure Boot verification process, which under some circumstances may allow the attacker to install and boot a malicious software image. An attacker will need to fulfill all the following conditions to attempt to exploit this vulnerability: Have privileged administrative access to the device. Be able to access the underlying operating system running on the device; this can be achieved either by using a supported, documented mechanism or by exploiting another vulnerability that would provide an attacker with such access. Develop or have access to a platform-specific exploit. An attacker attempting to exploit this vulnerability across multiple affected platforms would need to research each one of those platforms and then develop a platform-specific exploit. Although the research process could be reused across different platforms, an exploit developed for a given hardware platform is unlikely to work on a different hardware platform."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la l\u00f3gica que maneja el control de acceso de uno de los componentes de hardware en la implementaci\u00f3n Secure Boot de propiedad de Cisco, podr\u00eda permitir que un atacante local autenticado escriba una imagen de firmware modificada en el componente. Esta vulnerabilidad afecta a varios productos de Cisco que admiten la funcionalidad de Secure Boot basada en hardware. La vulnerabilidad se genera por una comprobaci\u00f3n incorrecta en el \u00e1rea de c\u00f3digo que administra las actualizaciones en las instalaciones de Field Programmable Gate Array (FPGA) parte de la implementaci\u00f3n del hardware Secure Boot. Un atacante con privilegios elevados y acceso al sistema operativo subyacente que se ejecuta en el dispositivo afectado podr\u00eda explotar esta vulnerabilidad al escribir una imagen de firmware modificada en el FPGA. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se vuelva inutilizable (y requiera un reemplazo de hardware) o permitir la manipulaci\u00f3n del proceso de comprobaci\u00f3n de Secure Boot, que en algunas circunstancias puede permitir al atacante instalar y arrancar una imagen de software malicioso. Un atacante deber\u00e1 cumplir todas las condiciones siguientes para intentar explotar esta vulnerabilidad: Tener acceso administrativo privilegiado al dispositivo. Poder acceder al sistema operativo subyacente que se ejecuta en el dispositivo; Esto se puede lograr mediante el uso de un mecanismo documentado de soporte o mediante la explotaci\u00f3n de otra vulnerabilidad que proporcionar\u00eda a un atacante con dicho acceso. Desarrollar o tener acceso a un exploit espec\u00edfico de la plataforma. Un atacante que busque explotar esta vulnerabilidad en m\u00faltiples plataformas afectadas necesitar\u00e1 investigar cada una de esas plataformas y despu\u00e9s desarrollar una vulnerabilidad espec\u00edfica de la plataforma. Si bien el proceso de investigaci\u00f3n se podr\u00eda realizar en diferentes plataformas, es poco probable que una vulnerabilidad desarrollada para una plataforma de hardware determinada opere en una plataforma de hardware diferente."
    }
  ],
  "id": "CVE-2019-1649",
  "lastModified": "2024-11-21T04:37:00.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-13T19:29:01.520",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108350"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/400865"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108350"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190513-secureboot"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/400865"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-20-072-03"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-667"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-04 03:15
Modified
2024-11-21 05:31
Summary
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group–based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50097B5A-98AC-4790-AB45-FB5B5118D3F8",
              "versionEndExcluding": "7.0.12",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFFC1A3-D76E-4CF9-97F8-D45493CFF949",
              "versionEndExcluding": "7.2.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5520C5-0DD6-4633-B0CB-E6B17C1976D7",
              "versionEndExcluding": "6.6.3",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D588E3-03D6-4872-A376-A54708FC7EDD",
              "versionEndExcluding": "7.1.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BA67FD7-DDA0-45E0-B172-3278BD48CC4E",
              "versionEndExcluding": "6.5.29",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group\u0026ndash;based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la asignaci\u00f3n de grupos de tareas para un comando de la CLI espec\u00edfico en Cisco IOS XR Software, podr\u00eda permitir a un usuario del shell de la CLI local autenticado elevar privilegios y obtener el control administrativo total del dispositivo. La vulnerabilidad es debido a una asignaci\u00f3n incorrecta de un comando para grupos de tareas dentro del c\u00f3digo fuente. Un atacante podr\u00eda explotar esta vulnerabilidad si se autentica primero en el shell de la CLI local en el dispositivo y usando el comando de la CLI para omitir las comprobaciones group\u2013based de tareas. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante elevar los privilegios y llevar a cabo acciones en el dispositivo sin comprobaciones de autorizaci\u00f3n"
    }
  ],
  "id": "CVE-2020-3473",
  "lastModified": "2024-11-21T05:31:08.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-04T03:15:10.277",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-LJtNFjeN"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-05-20 11:13
Modified
2024-11-21 02:07
Severity ?
Summary
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (process hang) via a malformed packet, aka Bug ID CSCul80924."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n DHCPv6 en Cisco IOS XR permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue de proceso) a trav\u00e9s de un paquete malformado, tambi\u00e9n conocido como Bug ID CSCul80924."
    }
  ],
  "id": "CVE-2014-3270",
  "lastModified": "2024-11-21T02:07:45.890",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-05-20T11:13:38.203",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030259"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-09-19 01:59
Modified
2024-11-21 02:56
Summary
The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN.
Impacted products
Vendor Product Version
cisco ios *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco ios_xr *



{
  "cisaActionDue": "2023-06-09",
  "cisaExploitAdd": "2023-05-19",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS, IOS XR, and IOS XE IKEv1 Information Disclosure Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB64D7E-7C96-4A3D-BA83-60EE8D5DFB21",
              "versionEndIncluding": "12.4",
              "versionStartIncluding": "12.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48",
              "versionEndIncluding": "15.6",
              "versionStartIncluding": "15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CF4229B-4F27-41D9-9BF8-75F307576AF3",
              "versionEndIncluding": "3.18s",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4147B1-65F8-4C30-B815-086CD9D1FEFA",
              "versionEndIncluding": "4.3.4",
              "versionStartIncluding": "4.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62224C6B-BEA3-4BE7-B499-73E28718EB85",
              "versionEndExcluding": "5.3.0",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The server IKEv1 implementation in Cisco IOS 12.2 through 12.4 and 15.0 through 15.6, IOS XE through 3.18S, IOS XR 4.3.x and 5.0.x through 5.2.x, and PIX before 7.0 allows remote attackers to obtain sensitive information from device memory via a Security Association (SA) negotiation request, aka Bug IDs CSCvb29204 and CSCvb36055 or BENIGNCERTAIN."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n del servidor IKEv1 en Cisco IOS 12.2 hasta la versi\u00f3n 12.4 y 15.0 hasta la versi\u00f3n 15.6, IOS XE hasta la versi\u00f3n 3.18S, IOS XR 4.3.x y 5.0.x hasta la versi\u00f3n 5.2.x y PIX en versiones anteriores a 7.0 permite a atacantes remotos obtener informaci\u00f3n sensible de la memoria del dispositivo a trav\u00e9s de una petici\u00f3n de negociaci\u00f3n Security Association (SA), vulnerabilidad tambi\u00e9n conocida como Bug IDs CSCvb29204 y CSCvb36055 o BENIGNCERTAIN."
    }
  ],
  "id": "CVE-2016-6415",
  "lastModified": "2024-11-21T02:56:05.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-19T01:59:06.167",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93003"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160916-ikev1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/93003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036841"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-06-10 18:32
Modified
2024-11-21 00:43
Severity ?
Summary
SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte.
References
cret@cert.orghttp://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
cret@cert.orghttp://lists.ingate.com/pipermail/productinfo/2008/000021.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html
cret@cert.orghttp://marc.info/?l=bugtraq&m=127730470825399&w=2
cret@cert.orghttp://marc.info/?l=bugtraq&m=127730470825399&w=2
cret@cert.orghttp://rhn.redhat.com/errata/RHSA-2008-0528.html
cret@cert.orghttp://secunia.com/advisories/30574Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30596Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30612
cret@cert.orghttp://secunia.com/advisories/30615Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30626Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30647Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30648Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30665Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/30802Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/31334Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/31351Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/31467Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/31568Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/32664Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/33003Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/35463
cret@cert.orghttp://security.gentoo.org/glsa/glsa-200808-02.xml
cret@cert.orghttp://securityreason.com/securityalert/3933
cret@cert.orghttp://sourceforge.net/forum/forum.php?forum_id=833770
cret@cert.orghttp://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380
cret@cert.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1
cret@cert.orghttp://support.apple.com/kb/HT2163
cret@cert.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-282.htm
cret@cert.orghttp://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtmlVendor Advisory
cret@cert.orghttp://www.debian.org/security/2008/dsa-1663Patch
cret@cert.orghttp://www.kb.cert.org/vuls/id/878044US Government Resource
cret@cert.orghttp://www.kb.cert.org/vuls/id/CTAR-7FBS8QUS Government Resource
cret@cert.orghttp://www.kb.cert.org/vuls/id/MIMG-7ETS5ZUS Government Resource
cret@cert.orghttp://www.kb.cert.org/vuls/id/MIMG-7ETS87US Government Resource
cret@cert.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:118
cret@cert.orghttp://www.ocert.org/advisories/ocert-2008-006.html
cret@cert.orghttp://www.openwall.com/lists/oss-security/2008/06/09/1
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2008-0529.html
cret@cert.orghttp://www.securityfocus.com/archive/1/493218/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/archive/1/497962/100/0/threaded
cret@cert.orghttp://www.securityfocus.com/bid/29623Exploit, Patch
cret@cert.orghttp://www.securitytracker.com/id?1020218
cret@cert.orghttp://www.ubuntu.com/usn/usn-685-1
cret@cert.orghttp://www.us-cert.gov/cas/techalerts/TA08-162A.htmlUS Government Resource
cret@cert.orghttp://www.vmware.com/security/advisories/VMSA-2008-0013.html
cret@cert.orghttp://www.vmware.com/security/advisories/VMSA-2008-0017.html
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1787/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1788/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1797/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1800/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1801/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1836/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/1981/references
cret@cert.orghttp://www.vupen.com/english/advisories/2008/2361
cret@cert.orghttp://www.vupen.com/english/advisories/2008/2971
cret@cert.orghttp://www.vupen.com/english/advisories/2009/1612
cret@cert.orghttps://bugzilla.redhat.com/show_bug.cgi?id=447974
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785
cret@cert.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414
cret@cert.orghttps://www.exploit-db.com/exploits/5790
cret@cert.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html
cret@cert.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html
cret@cert.orghttps://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.ingate.com/pipermail/productinfo/2008/000021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=127730470825399&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=127730470825399&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2008-0528.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30574Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30596Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30612
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30615Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30626Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30647Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30648Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30665Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30802Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31334Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31351Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31467Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31568Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32664Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33003Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35463
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200808-02.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/3933
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/forum/forum.php?forum_id=833770
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/tracker/index.php?func=detail&aid=1989089&group_id=12694&atid=456380
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT2163
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1663Patch
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/878044US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/CTAR-7FBS8QUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/MIMG-7ETS5ZUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/MIMG-7ETS87US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:118
af854a3a-2127-422b-91ae-364da2661108http://www.ocert.org/advisories/ocert-2008-006.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/06/09/1
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0529.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/493218/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/497962/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/29623Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1020218
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-685-1
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA08-162A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0013.html
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2008-0017.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1787/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1788/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1797/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1800/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1801/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1836/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/1981/references
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2361
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2971
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1612
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=447974
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/5790
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html
Impacted products
Vendor Product Version
cisco catos 7.1.1
cisco catos 7.3.1
cisco catos 7.4.1
cisco catos 8.3
cisco cisco_ios 12.0
cisco cisco_ios 12.0
cisco cisco_ios 12.1
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.2
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.3
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco cisco_ios 12.4
cisco ios 10.0
cisco ios 11.0
cisco ios 11.1
cisco ios 11.3
cisco ios 12.2
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.2
cisco ios_xr 3.3
cisco ios_xr 3.4
cisco ios_xr 3.5
cisco ios_xr 3.6
cisco ios_xr 3.7
cisco nx_os 4.0
cisco nx_os 4.0.1
cisco nx_os 4.0.2
ecos_sourceware ecos 1.1
ecos_sourceware ecos 1.2.1
ecos_sourceware ecos 1.3.1
ecos_sourceware ecos 2.0
ecos_sourceware ecos 2.0
net-snmp net_snmp 5.0
net-snmp net_snmp 5.0.1
net-snmp net_snmp 5.0.2
net-snmp net_snmp 5.0.3
net-snmp net_snmp 5.0.4
net-snmp net_snmp 5.0.5
net-snmp net_snmp 5.0.6
net-snmp net_snmp 5.0.7
net-snmp net_snmp 5.0.8
net-snmp net_snmp 5.0.9
net-snmp net_snmp 5.1
net-snmp net_snmp 5.1.1
net-snmp net_snmp 5.1.2
net-snmp net_snmp 5.2
net-snmp net_snmp 5.3
net-snmp net_snmp 5.3.0.1
net-snmp net_snmp 5.4
sun solaris 10.0
sun sunos 5.10
cisco ace_10_6504_bundle_with_4_gbps_throughput *
cisco ace_10_6509_bundle_with_8_gbps_throughput *
cisco ace_10_service_module *
cisco ace_20_6504_bundle_with__4gbps_throughput *
cisco ace_20_6509_bundle_with_8gbps_throughput *
cisco ace_20_service_module *
cisco ace_4710 *
cisco ace_xml_gateway 5.2
cisco ace_xml_gateway 6.0
cisco mds_9120 *
cisco mds_9124 *
cisco mds_9134 *
cisco mds_9140 *
ingate ingate_firewall 2.2.0
ingate ingate_firewall 2.2.1
ingate ingate_firewall 2.2.2
ingate ingate_firewall 2.3.0
ingate ingate_firewall 2.4.0
ingate ingate_firewall 2.4.1
ingate ingate_firewall 2.5.0
ingate ingate_firewall 2.6.0
ingate ingate_firewall 2.6.1
ingate ingate_firewall 3.0.2
ingate ingate_firewall 3.1.0
ingate ingate_firewall 3.1.1
ingate ingate_firewall 3.1.3
ingate ingate_firewall 3.1.4
ingate ingate_firewall 3.2.0
ingate ingate_firewall 3.2.1
ingate ingate_firewall 3.2.2
ingate ingate_firewall 3.3.1
ingate ingate_firewall 4.1.0
ingate ingate_firewall 4.1.3
ingate ingate_firewall 4.2.1
ingate ingate_firewall 4.2.2
ingate ingate_firewall 4.2.3
ingate ingate_firewall 4.3.1
ingate ingate_firewall 4.4.1
ingate ingate_firewall 4.4.2
ingate ingate_firewall 4.5.1
ingate ingate_firewall 4.5.2
ingate ingate_firewall 4.6.0
ingate ingate_firewall 4.6.1
ingate ingate_firewall 4.6.2
ingate ingate_siparator 2.2.0
ingate ingate_siparator 2.2.1
ingate ingate_siparator 2.2.2
ingate ingate_siparator 2.3.0
ingate ingate_siparator 2.4.0
ingate ingate_siparator 2.4.1
ingate ingate_siparator 2.5.0
ingate ingate_siparator 2.6.0
ingate ingate_siparator 2.6.1
ingate ingate_siparator 3.0.2
ingate ingate_siparator 3.1.0
ingate ingate_siparator 3.1.1
ingate ingate_siparator 3.1.3
ingate ingate_siparator 3.1.4
ingate ingate_siparator 3.2.0
ingate ingate_siparator 3.2.1
ingate ingate_siparator 3.2.2
ingate ingate_siparator 3.3.1
ingate ingate_siparator 4.1.0
ingate ingate_siparator 4.1.3
ingate ingate_siparator 4.2.1
ingate ingate_siparator 4.2.2
ingate ingate_siparator 4.2.3
ingate ingate_siparator 4.3.1
ingate ingate_siparator 4.3.4
ingate ingate_siparator 4.4.1
ingate ingate_siparator 4.4.2
ingate ingate_siparator 4.5.1
ingate ingate_siparator 4.5.2
ingate ingate_siparator 4.6.0
ingate ingate_siparator 4.6.1
ingate ingate_siparator 4.6.2
juniper session_and_resource_control 1.0
juniper session_and_resource_control 2.0
juniper src_pe 1.0
juniper src_pe 2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CAC7FBF-2493-42CA-9B23-20AF09F0DDA8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE64E4C4-BACE-404F-966D-415976781DC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "377F951F-C2D8-441D-A532-F62E23937F94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:catos:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34A3A284-36A9-4E8C-815D-6E2FE4C158DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.0:s:*:*:*:*:*:*",
              "matchCriteriaId": "A5823F33-7FB3-465B-8017-1866D9EF3AA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.0:sy:*:*:*:*:*:*",
              "matchCriteriaId": "94870E9E-C883-4051-8854-CDE0AE7A64B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.1:e:*:*:*:*:*:*",
              "matchCriteriaId": "85C2FF9C-7730-4DBF-8C86-1EF0F1E71D8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:ewa:*:*:*:*:*:*",
              "matchCriteriaId": "4A4AFC06-85C5-4AD0-A409-27F9AF398D7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:jk:*:*:*:*:*:*",
              "matchCriteriaId": "EB593071-BB5A-47AD-B9C6-59D2010F6280",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sb:*:*:*:*:*:*",
              "matchCriteriaId": "74382B2D-E9A6-453D-9C07-F959EAB4C075",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sg:*:*:*:*:*:*",
              "matchCriteriaId": "B3D93383-BD5A-4052-B724-055F6FCFC314",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sga:*:*:*:*:*:*",
              "matchCriteriaId": "6B1E3C39-163D-4A99-AC96-2EE388305000",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sra:*:*:*:*:*:*",
              "matchCriteriaId": "90710000-F963-4F36-9EE1-C3CE1CECDCA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:srb:*:*:*:*:*:*",
              "matchCriteriaId": "5F4F8B9E-B2AB-4545-8ACF-8F03E636E842",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:src:*:*:*:*:*:*",
              "matchCriteriaId": "6E2D6402-D2AF-4817-8A46-1FA9B17B720C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sxb:*:*:*:*:*:*",
              "matchCriteriaId": "79BB5494-735D-424B-8B41-2FAECE1A7AD4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sxd:*:*:*:*:*:*",
              "matchCriteriaId": "FD6178BC-9741-4FC1-87DA-A5407B3A4F40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:sxf:*:*:*:*:*:*",
              "matchCriteriaId": "2A419BD7-6345-43D8-B69C-2255E2EF6FD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:zl:*:*:*:*:*:*",
              "matchCriteriaId": "B472DEEE-148A-46B4-BCBC-0A9F62F38B31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.2:zy:*:*:*:*:*:*",
              "matchCriteriaId": "23305EBA-11D5-417E-823E-39D0D052839D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8D0F64-5DE1-4A6F-91F0-8A8509BF077F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:b:*:*:*:*:*:*",
              "matchCriteriaId": "95418AD2-FB85-4E20-B874-D82DDF88BC91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:ja:*:*:*:*:*:*",
              "matchCriteriaId": "14D1B81D-95E4-4945-94F2-C36FD7C0DC55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:jeb:*:*:*:*:*:*",
              "matchCriteriaId": "452FF154-F6C0-4BC4-969E-1D49AA3CCE49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:jk:*:*:*:*:*:*",
              "matchCriteriaId": "3AB6C57C-8805-443F-8ACE-83DAA48878CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:jl:*:*:*:*:*:*",
              "matchCriteriaId": "554C9611-55F1-40AF-9862-7E902D5CE1D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:jx:*:*:*:*:*:*",
              "matchCriteriaId": "F89C185A-D3B3-4F5F-9249-F8EE89E8DD04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:t:*:*:*:*:*:*",
              "matchCriteriaId": "EEB0B55E-3579-4929-862F-C5FF9F796AE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:xa:*:*:*:*:*:*",
              "matchCriteriaId": "8E8E34D3-0BCB-4D19-A41C-0375941E1B21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:xg:*:*:*:*:*:*",
              "matchCriteriaId": "09CBD68E-2A5C-43DF-9AD6-DE07815821B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:xi:*:*:*:*:*:*",
              "matchCriteriaId": "01393D91-ED1D-460D-8621-10260F0CBDD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:xk:*:*:*:*:*:*",
              "matchCriteriaId": "8AB2FF53-5991-4264-B5CC-D1E45460BFCE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:xr:*:*:*:*:*:*",
              "matchCriteriaId": "1A1FAF42-B7B1-40B0-A0F7-5DF821E6193F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:yf:*:*:*:*:*:*",
              "matchCriteriaId": "1BE94EA2-E0CC-4760-94A8-DE56C8181F74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:yi:*:*:*:*:*:*",
              "matchCriteriaId": "929836AD-8128-4174-872D-B9638B54611C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:yt:*:*:*:*:*:*",
              "matchCriteriaId": "5ED5B53D-930D-477E-A0F6-76167AE67641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.3:yx:*:*:*:*:*:*",
              "matchCriteriaId": "84983F6A-64F6-4720-9291-FC84CA10EE25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A60117-E4D1-4741-98A2-E643A26616A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:t:*:*:*:*:*:*",
              "matchCriteriaId": "156B91B9-1F5B-4E83-A2B7-A5B7F272D5B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xa:*:*:*:*:*:*",
              "matchCriteriaId": "C9E90E83-1732-4BEF-BC5B-401769DC8880",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xc:*:*:*:*:*:*",
              "matchCriteriaId": "51679B26-DF28-4E41-9801-E1599F250FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xd:*:*:*:*:*:*",
              "matchCriteriaId": "E989900F-BE66-47E4-9A1B-11B9785F89BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xe:*:*:*:*:*:*",
              "matchCriteriaId": "95A01B7E-8231-4001-A340-31CE66474FDA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xj:*:*:*:*:*:*",
              "matchCriteriaId": "3CC62D3B-A287-4DED-A44D-3351452D4A55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:cisco_ios:12.4:xw:*:*:*:*:*:*",
              "matchCriteriaId": "687E91FF-957E-449F-BDD6-85AA59E1E0D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "79528F96-FD42-4A76-82EE-4B1324D53B5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D626B494-6210-4F74-8D17-BA480B6665C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B6315D-7BEF-419F-9B93-3CF669E986D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "33CCFFC6-9D26-4C39-AF76-0B8FCDE743CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BC49F2-3DCB-45F0-9030-13F6415EE178",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69D2BD63-C110-4E89-B239-4A59E20AB78E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx_os:4.0.1:a:*:*:*:*:*:*",
              "matchCriteriaId": "43E5FFB6-861D-4F91-B3C9-C5E57DDD25C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx_os:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BD3BD3D-767D-483D-9FFE-D23AA2E228E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ecos_sourceware:ecos:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6762126F-55E4-4963-99F5-206A46979E7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ecos_sourceware:ecos:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1945B97A-8276-4EE2-8F76-5F0C0956DF18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ecos_sourceware:ecos:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8CA81F-2AB6-45F8-8AAE-BF6A7EDA73D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ecos_sourceware:ecos:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2452913-0513-46BB-A52E-8FA12D77B570",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ecos_sourceware:ecos:2.0:b1:*:*:*:*:*:*",
              "matchCriteriaId": "5D967624-23B1-48BB-91DB-1E1C18AAAD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18CCF3B9-CA7D-4D37-BD2C-1B74586B98A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A0AB8C2-EE95-48AA-98B7-B6ED40494A0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "77930529-89BE-463D-8259-3D67D153284A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "743DEB17-3BE3-4278-A54B-2CE547DB9F31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DCAF8C2-0E4E-4474-BD1E-F28A6EAEF8F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BCA127-F5F3-418F-890D-6B1C03019590",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5A2C2F-ABF4-46B0-80AB-867B97AE5237",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE83150C-456E-462A-A0F1-ED8EAD60D671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF5B2431-335C-461B-B07F-88267EA71DCD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DBA8E67-021A-4D07-94B9-943A8E1C4468",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "905D1F04-CDFD-4BAD-8939-5ABC70A874E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00878E69-2721-43E3-A853-D3DCFE5C258D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51799BB-D931-436C-8C94-558956AC880A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1ACC549-B5AF-4F5C-A3FE-257AA6D80C7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D498D406-A453-4119-BBA1-4709CF5862AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D68555E-BEB9-4F1E-8D6D-C313FB501523",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:net-snmp:net_snmp:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B44A0D4-3020-414B-81D7-679E8441E182",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:unkown:x86:*:*:*:*:*",
              "matchCriteriaId": "B76A8BD4-E53F-49A6-946B-6E672DD0419C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ace_10_6504_bundle_with_4_gbps_throughput:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1C6B46B-13E2-4DA4-9EF2-007893034269",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_10_6509_bundle_with_8_gbps_throughput:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C501EB-CF9F-437D-A7C0-2A12F1D5E171",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_10_service_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "538FE81A-2FD9-4A7C-AEC7-8FCE98DADBE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_20_6504_bundle_with__4gbps_throughput:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D3471D-6267-4481-8BBD-BFC106E8F30B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_20_6509_bundle_with_8gbps_throughput:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13FB3C8A-87D3-4601-BD97-2B9F9FA8CA47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_20_service_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0292228-80D8-4BA4-8662-698D7003D7D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFD21CF-CC38-477F-A78B-10CFEFF81E0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_xml_gateway:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "522C9080-86A6-40A8-905C-73187DAF83F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ace_xml_gateway:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C1B7A18-F230-44D4-801E-8284085CA1DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9120:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E62CC4C-89A7-4594-BDD8-394211889220",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9124:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E152F995-BCD2-4725-A47C-1A5E7D6B9005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51E38404-ED69-4B0E-A035-2AF5E0649CC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90F0A06-A634-4BD0-A477-90BD3384B7D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "346E0D1B-CF9E-48BC-AE7A-F8CEF09F6741",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0123D2ED-3983-45D3-B54A-3E75FCE99C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "66CA6C29-1DF1-46E3-BDCA-9ED72D3E6731",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50E974E-87F5-45A2-88BA-B1E4913E3DAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AB25CC-BB96-4675-98D7-C5FF30C24014",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C7C95AD-3D5F-458B-A761-5D7779FEA327",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9E4A3F6-5D89-47D0-84AD-601682399D8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C700A36D-5FB4-475D-BE85-74511830870A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02060365-1D67-4611-8D79-B9FC354EBF99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "194BD880-F672-4492-8356-B14C8DA8C2DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D769FC-3081-48F8-BBF1-3964F3F8B569",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A966DB26-8A52-4F4D-9C0E-8A8719A195AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6675DF0-963A-4091-9786-7CE3337EE47E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A94931-8584-4021-A5BB-83FF22D54955",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F06FB120-9BB3-4363-B2A2-A3475993FDFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8229DE3A-B9CB-44FF-8409-51E09DDED479",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AAD7A89-294A-45DA-B5F5-C69F7FCC4A5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2699E7A6-7B3A-4C4C-9472-B8B6B547624D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D913348F-351C-4D78-A0AA-27B355D52235",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E88A46-CEC7-46D5-9697-232E18531FD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F16B8D0-81F5-4ECE-8276-EC30DDCCE1A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECFBAFE-9267-469A-A97F-F716969B247C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F839C7-7B33-4BF6-9ACF-76F32F5D7C72",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1559E6-E7B6-4B5B-8841-CF502E05BA46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F041246F-5B7F-4F63-9E81-02465C9062C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB78013-DEE9-438E-ABD1-5E3D932177BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D77447C3-AA72-4CAB-A0B1-0883D41AD064",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "473038C0-1644-4FF2-A1DA-BCB8A7CD1CA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C3F04F-7581-4DCA-970D-9FCBB56EA724",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ABF04A7-8230-4AB9-8D66-DF1463037823",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_firewall:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC205E36-7027-4A9B-8574-9BB9C68007A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C55DD7-986A-4AB6-8F61-5A5D26531011",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84DDD7E4-D5D7-4341-9482-2B918306578D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "14A3C59C-6A3D-477B-B425-1C085D6951E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31AA57F4-5023-4333-9F19-C9D362E8E495",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "063034FF-0AB8-4D78-9822-0DCA9657C853",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "67477EC7-363E-45B5-BA53-1A4E9FB20CDE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E11F95-E635-465C-BD7F-5F7E9192DEAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F145F0-573E-4CBC-AB69-3B77D6F9A540",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49DA7D86-8845-43CA-80DC-3D794322CB28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABD34FEB-7956-44AE-A510-2E5F9EF61651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEF5098-3791-4CEB-A436-2809A4385D27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D895880-FB98-4472-A164-458CE086F339",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7912AA3-0469-479E-9C5A-53F20E504956",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8677C6C8-39CA-492A-A196-9DFAF892120C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51FA6F2A-8444-4BB2-B7F2-B97AEFFF9E27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "60E46CAD-0032-4CD6-AA2A-871E1DFC3A35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "22CE55DE-00CA-4F87-9CA0-80A360E332FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "63DC81FA-A6B4-41DC-8097-8944D06A2451",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB87853E-CAFF-48D8-9C56-A2DE325235D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E35451-BEE3-412A-8706-5522C00BE1DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E599E0CE-CCB7-4A30-8AA9-45BBC11AFEC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F45326B3-CC4E-4C3A-9819-28936A0432F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDBF1A78-7190-4326-84BD-C18CC354DA38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97FFBA0-2E80-40EF-A4AC-F26D3490371E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A442F5B-5A1A-4CD0-B693-851FFB917E5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "074BCB70-AD66-4141-9DD3-9DE73BDCB0F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "646BF70F-CB7B-48E3-8563-E089E1CECD11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD34A7B-508C-45F2-8725-FE42398D3652",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2785732-A5C7-434E-B45D-13138B574F45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "989A4E8A-F23D-4BF5-B860-FB7B04A1CE56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07E1241-24BE-48D3-B737-56B2AAA3AF64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:ingate:ingate_siparator:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFB751FD-CCCA-4131-A24F-65DEF1128B26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:juniper:session_and_resource_control:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D106F4E4-4B41-4002-8C34-6A9C3A0FF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:juniper:session_and_resource_control:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "863583DC-DD93-46DC-BA06-0B838CDB2565",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:juniper:src_pe:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D50E1B4-A64E-45D5-8A44-947DE7B8AAD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:juniper:src_pe:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED5F1A8F-5ED9-4ED0-A336-A0E4A439E6F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n SNMPv3 HMAC en (1) Net-SNMP versi\u00f3n 5.2.x anterior a  5.2.4.1,  versi\u00f3n  5.3.x anterior a  5.3.2.1 y  versi\u00f3n 5.4.x anterior a  5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) C-series  versi\u00f3n 1.0.0 hasta 2.0.0 de Juniper Session and Resource Control (SRC); (5) Data de NetApp (tambi\u00e9n se conoce como Network Appliance) ONTAP  versiones 7.3RC1 y 7.3RC2; (6) SNMP Research versi\u00f3n anterior a 16.2; (7) m\u00faltiples productos Cisco IOS, CatOS, ACE y Nexus; (8) Ingate Firewall  versi\u00f3n  3.1.0 y posterior y SIParator  versi\u00f3n  3.1.0 y posterior; (9) HP OpenView SNMP Emanate Master Agent  versi\u00f3n 15.x; y posiblemente otros productos dependen del cliente para especificar la longitud del HMAC, lo que facilita que los atacantes remotos omitan la autenticaci\u00f3n SNMP por medio de un valor de longitud de 1, que solo comprueba el primer byte."
    }
  ],
  "id": "CVE-2008-0960",
  "lastModified": "2024-11-21T00:43:19.457",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-06-10T18:32:00.000",
  "references": [
    {
      "source": "cret@cert.org",
      "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
    },
    {
      "source": "cret@cert.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2008-0528.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30574"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30596"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/30612"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30615"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30626"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30647"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30648"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30665"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30802"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31334"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31351"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31467"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31568"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32664"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33003"
    },
    {
      "source": "cret@cert.org",
      "url": "http://secunia.com/advisories/35463"
    },
    {
      "source": "cret@cert.org",
      "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
    },
    {
      "source": "cret@cert.org",
      "url": "http://securityreason.com/securityalert/3933"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
    },
    {
      "source": "cret@cert.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.apple.com/kb/HT2163"
    },
    {
      "source": "cret@cert.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1663"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/878044"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/29623"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.securitytracker.com/id?1020218"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.ubuntu.com/usn/usn-685-1"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-162A.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1787/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1788/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1797/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1800/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1801/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1836/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/1981/references"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/2361"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2008/2971"
    },
    {
      "source": "cret@cert.org",
      "url": "http://www.vupen.com/english/advisories/2009/1612"
    },
    {
      "source": "cret@cert.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785"
    },
    {
      "source": "cret@cert.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.exploit-db.com/exploits/5790"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2008-0528.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30574"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/30612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30647"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30665"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32664"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/33003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3933"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/forum/forum.php?forum_id=833770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT2163"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-282.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1663"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/878044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/CTAR-7FBS8Q"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS5Z"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/MIMG-7ETS87"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ocert.org/advisories/ocert-2008-006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0529.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/29623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-685-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-162A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1787/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1788/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1797/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1800/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1801/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1836/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1981/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2971"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/5790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00363.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00380.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00459.html"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-07-04 00:29
Modified
2024-11-21 03:30
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT.
Impacted products
Vendor Product Version
cisco ios_xr 6.0.2
cisco ios_xr 6.0.2.01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87B6885-A267-439B-AE04-CBD950BEC205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB9C848A-10AE-4662-B128-492F82B73FCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to elevate privileges to the root level. More Information: CSCvb99384. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del programa IOS XR de Cisco, podr\u00eda permitir a un atacante local identificado elevar los privilegios al nivel root. M\u00e1s informaci\u00f3n: CSCvb99384. Versiones Afectadas Conocidas: 6.2.1.BASE. Versiones Fijas Conocidas: 6.2.11.3i.ROUT 6.2.1.29i.ROUT 6.2.1.26i.ROUT."
    }
  ],
  "id": "CVE-2017-6718",
  "lastModified": "2024-11-21T03:30:22.363",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-04T00:29:00.617",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99226"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038741"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios1"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94870F6C-0223-463B-A29F-2C9AE7DE7CAD",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "Varias vulnerabilidades en la CLI de Cisco IOS XR Software podr\u00edan permitir a un atacante local autenticado conseguir acceso al shell root subyacente de un dispositivo afectado y ejecutar comandos arbitrario con privilegios de root. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34722",
  "lastModified": "2024-11-21T06:11:02.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.770",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:43
Summary
A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr 6.7.1
cisco ios_xr 7.0.11
cisco ios_xr 7.1.0
cisco ios_xr 7.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "430CEC0C-7611-4B21-8143-74180775FBA8",
              "versionEndExcluding": "6.6.4",
              "versionStartExcluding": "6.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB06AB15-7F91-4B17-BBBD-AC4E4D1EBF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B3622-76A3-4D9F-936C-25A965CE1A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF4040-86A9-46CA-8BAB-04D6016751D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Local Packet Transport Services (LPTS) programming of the SNMP with the management plane protection feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to allow connections despite the management plane protection that is configured to deny access to the SNMP server of an affected device. This vulnerability is due to incorrect LPTS programming when using SNMP with management plane protection. An attacker could exploit this vulnerability by connecting to an affected device using SNMP. A successful exploit could allow the attacker to connect to the device on the configured SNMP ports. Valid credentials are required to execute any of the SNMP requests."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la programaci\u00f3n Local Packet Transport Services (LPTS) del SNMP con la funcionalidad de protecci\u00f3n del plano de administraci\u00f3n del Software Cisco IOS XR, podr\u00eda permitir a un atacante remoto no autenticado habilitar conexiones a pesar de la protecci\u00f3n del plano de administraci\u00f3n que est\u00e1 configurada para denegar el acceso al servidor SNMP de un dispositivo afectado.\u0026#xa0;Esta vulnerabilidad es debido a una programaci\u00f3n LPTS incorrecta cuando se usa SNMP con protecci\u00f3n del plano de administraci\u00f3n.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al conectar a un dispositivo afectado usando SNMP.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante conectarse al dispositivo en los puertos SNMP configurados.\u0026#xa0;Las credenciales v\u00e1lidas son requeridas para ejecutar cualquiera de las peticiones SNMP"
    }
  ],
  "id": "CVE-2021-1243",
  "lastModified": "2024-11-21T05:43:54.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:14.700",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snmp-7MKrW7Nq"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-20 18:06
Modified
2024-11-21 00:10
Severity ?
Summary
Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or "MPLS packet handling problems") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531.
Impacted products
Vendor Product Version
cisco ios_xr 3.0.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.3
cisco ios_xr 3.2.3
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:crs-1:*:*:*:*:*",
              "matchCriteriaId": "FBBD93B6-100E-481D-AE0A-FE65971A2280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:prp:*:*:*:*:*",
              "matchCriteriaId": "E20FBF42-CC47-40E8-94A4-F6323886151C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 routers, allows remote attackers to cause a denial of service (Modular Services Cards (MSC) crash or \"MPLS packet handling problems\") via certain MPLS packets, as identified by Cisco bug IDs (1) CSCsd15970 and (2) CSCsd55531."
    }
  ],
  "id": "CVE-2006-1928",
  "lastModified": "2024-11-21T00:10:06.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-20T18:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19740"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015964"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24811"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17607"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1433"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24811"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D19A362A-DF30-4B02-832E-FB5389C9400E",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFB34B7-8C3B-4C5F-8521-B6EAE9CBFBEA",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IP Service Level Agreements (IP SLA) responder and Two-Way Active Measurement Protocol (TWAMP) features of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause device packet memory to become exhausted or cause the IP SLA process to crash, resulting in a denial of service (DoS) condition. This vulnerability exists because socket creation failures are mishandled during the IP SLA and TWAMP processes. An attacker could exploit this vulnerability by sending specific IP SLA or TWAMP packets to an affected device. A successful exploit could allow the attacker to exhaust the packet memory, which will impact other processes, such as routing protocols, or crash the IP SLA process."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en las funciones de respuesta de los Acuerdos de Nivel de Servicio IP (IP SLA) y del Protocolo de Medici\u00f3n Activa de Dos V\u00edas (TWAMP) de Cisco IOS XR Software podr\u00eda permitir a un atacante remoto no autenticado causar el agotamiento de la memoria de paquetes del dispositivo o causar el bloqueo del proceso IP SLA, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad Se presenta porque los fallos en la creaci\u00f3n de sockets son manejados inapropiadamente durante los procesos IP SLA y TWAMP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes espec\u00edficos de IP SLA o TWAMP a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante agotar la memoria de paquetes, lo que afectar\u00eda a otros procesos, como los protocolos de enrutamiento, o bloquear\u00eda el proceso IP SLA"
    }
  ],
  "id": "CVE-2021-34720",
  "lastModified": "2024-11-21T06:11:02.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.463",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipsla-ZA3SRrpP"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-771"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-12 02:15
Modified
2024-11-21 05:19
Summary
A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "413EC528-53D8-4E5C-9137-84D9F337B420",
              "versionEndExcluding": "6.7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF281839-E74A-4BCB-ADFA-44D7C47D3B1A",
              "versionEndExcluding": "7.1.2",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the ingress packet processing function of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper resource allocation when an affected device processes network traffic in software switching mode (punted). An attacker could exploit this vulnerability by sending specific streams of Layer 2 or Layer 3 protocol data units (PDUs) to an affected device. A successful exploit could cause the affected device to run out of buffer resources, which could make the device unable to process or forward traffic, resulting in a DoS condition. The device would need to be restarted to regain functionality."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de procesamiento de paquetes de entrada de Cisco IOS XR Software para Cisco ASR 9000 Series Aggregation Services Routers, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una asignaci\u00f3n inapropiada de recursos cuando un dispositivo afectado procesa el tr\u00e1fico de red en modo de switching de software (punteado).\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de secuencias espec\u00edficas de unidades de datos de protocolo (PDU) de capa 2 o capa 3 hacia un dispositivo afectado.\u0026#xa0;Un explotaci\u00f3n con \u00e9xito podr\u00eda causar a un dispositivo afectado quedarse sin recursos de b\u00fafer, que podr\u00eda hacer que el dispositivo se inhabilite para procesar o reenviar el tr\u00e1fico, resultando en una condici\u00f3n DoS.\u0026#xa0;El dispositivo deber\u00e1 ser reiniciado para recuperar la funcionalidad"
    }
  ],
  "id": "CVE-2020-26070",
  "lastModified": "2024-11-21T05:19:10.127",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-12T02:15:11.057",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cp-dos-ej8VB9QY"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-404"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-04 19:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4114199D-0660-46F6-B1F2-B4E28ABE0AB6",
              "versionEndExcluding": "6.4.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "912F07FB-AE8D-4F56-87D3-E03D294D8C39",
              "versionEndExcluding": "6.6.3",
              "versionStartIncluding": "6.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D588E3-03D6-4872-A376-A54708FC7EDD",
              "versionEndExcluding": "7.1.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IPsec packet processor of Cisco IOS XR Software could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition for IPsec sessions to an affected device. The vulnerability is due to improper handling of packets by the IPsec packet processor. An attacker could exploit this vulnerability by sending malicious ICMP error messages to an affected device that get punted to the IPsec packet processor. A successful exploit could allow the attacker to deplete IPsec memory, resulting in all future IPsec packets to an affected device being dropped by the device. Manual intervention is required to recover from this situation."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesador de paquetes IPsec de Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para sesiones IPsec en un dispositivo afectado. La vulnerabilidad es debido al manejo inapropiado de los paquetes por parte del procesador de paquetes IPsec. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de mensajes de error ICMP maliciosos hacia un dispositivo afectado que se someter\u00e1n al procesador de paquetes IPsec. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar la memoria de IPsec, resultando en que todos los futuros paquetes de IPsec a un dispositivo afectado sean descartados por el dispositivo. Es requerida una intervenci\u00f3n manual para recuperarse de esta situaci\u00f3n."
    }
  ],
  "id": "CVE-2020-3190",
  "lastModified": "2024-11-21T05:30:30.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-04T19:15:13.493",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipsec-dos-q8UPX6m"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-26 10:59
Modified
2024-11-21 02:23
Severity ?
Summary
The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822."
    },
    {
      "lang": "es",
      "value": "El servidor DHCPv4 en Cisco IOS XR 5.2.2 en los dispositivos ASR 9000 permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de servicio) a trav\u00e9s de una inundaci\u00f3n de paquetes DHCP manipulados, tambi\u00e9n conocido como Bug ID CSCup67822."
    }
  ],
  "id": "CVE-2015-0672",
  "lastModified": "2024-11-21T02:23:30.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-03-26T10:59:15.740",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38006"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031970"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031970"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-03-12 02:59
Modified
2024-11-21 02:46
Summary
Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900.
Impacted products
Vendor Product Version
cisco ios_xr 3.3.3
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.3
cisco ios_xr 4.1.0
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.2.1
cisco ios_xr 4.2.2
cisco ios_xr 4.2.3
cisco ios_xr 4.2.4
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco xr_12404 *
cisco xr_12406 *
cisco xr_12410 *
cisco xr_12416 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFD77AF-358B-4385-BA8E-1BE9AC166825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FEC4F2-040A-4D23-8FE0-BC55020766BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82520CBD-F42F-4E2D-9D36-878737779690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB87708-B088-47F7-BABA-2CD456766897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC1194B-56AC-4850-88B0-5EDFF92FABFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:xr_12404:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D5CEDE-699C-496E-95CF-BEF9BCF55981",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12406:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C32030A-3F87-4F01-AA86-493C8F93F777",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12410:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5CEC5B1-0595-4163-A458-D4FF29F4E117",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12416:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAD5FA50-0753-43EA-8D07-8F5D719E394D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR through 4.3.2 on Gigabit Switch Router (GSR) 12000 devices does not properly check for a Bidirectional Forwarding Detection (BFD) header in a UDP packet, which allows remote attackers to cause a denial of service (line-card restart) via a crafted packet, aka Bug ID CSCuw56900."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR hasta la versi\u00f3n 4.3.2 en dispositivos Gigabit Switch Router (GSR) 12000 no verifica adecuadamente para una cabecera Bidirectional Forwarding Detection (BFD) en un paquete UDP, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de tarjeta en l\u00ednea) a trav\u00e9s de un paquete manipulado, tambi\u00e9n conocida como Bug ID CSCuw56900."
    }
  ],
  "id": "CVE-2016-1361",
  "lastModified": "2024-11-21T02:46:15.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.2,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-03-12T02:59:04.910",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1035314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160311-gsr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035314"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-07-15 16:59
Modified
2024-11-21 02:46
Summary
Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819.
Impacted products
Vendor Product Version
cisco network_convergence_system_6000 -
cisco ios_xr 5.0.0
cisco ios_xr 5.0.1
cisco ios_xr 5.0_base
cisco ios_xr 5.1.0
cisco ios_xr 5.1.1
cisco ios_xr 5.1.1.k9sec
cisco ios_xr 5.1.2
cisco ios_xr 5.1.3
cisco ios_xr 5.2.0
cisco ios_xr 5.2.1
cisco ios_xr 5.2.2
cisco ios_xr 5.2.3
cisco ios_xr 5.2.4
cisco ios_xr 5.2.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9F2F14-8466-4093-9FB2-2831BDDF9C2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7620A88-C4B3-4184-846F-1E3FD8A751EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "E833219C-7887-4A1C-B616-CDB1AFD7A366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A14B46-0EC9-4FE4-AD28-F0F7861465B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C754F1D8-81E5-45BB-A4E1-1F9D773F2979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EFC65A-C469-4267-9C0B-DD25E2E8C0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.x through 5.2.5 on NCS 6000 devices allows remote attackers to cause a denial of service (timer consumption and Route Processor reload) via crafted SSH traffic, aka Bug ID CSCux76819."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.x hasta la versi\u00f3n 5.2.5 en dispositivos NCS 6000 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo del temporizador y recarga de Route Processor) a trav\u00e9s de tr\u00e1fico SSH manipulado, tambi\u00e9n conocido como Bug ID CSCux76819."
    }
  ],
  "id": "CVE-2016-1426",
  "lastModified": "2024-11-21T02:46:25.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-07-15T16:59:00.157",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/91748"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160713-ncs6k"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/91748"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036295"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-14 11:18
Modified
2024-11-21 02:05
Severity ?
Summary
Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A14B46-0EC9-4FE4-AD28-F0F7861465B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.1.2 through 5.1.1 on ASR 9000 devices, when a Trident-based line card is used, allows remote attackers to cause a denial of service (NP chip and line card reload) via malformed IPv6 packets, aka Bug ID CSCun71928."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.1.2 hasta 5.1.1 en dispositivos ASR 9000, cuando una tarjeta de l\u00ednea basado en Trident est\u00e1 utilizada, permite a atacantes remotos causar una denegaci\u00f3n de servicio (reinicio de chip NP y tarjeta de l\u00ednea) a trav\u00e9s de paquetes IPv6 malformados, tambi\u00e9n conocido como Bug ID CSCun71928."
    }
  ],
  "id": "CVE-2014-2176",
  "lastModified": "2024-11-21T02:05:47.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-14T11:18:55.127",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/58722"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68005"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required"
      ],
      "url": "http://secunia.com/advisories/58722"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140611-ipv6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030400"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-17 18:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A42D395-5212-4A00-BE32-6D806D032E67",
              "versionEndExcluding": "7.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EFFC9CB-B9AC-468F-A86F-81A476E3B056",
              "versionEndExcluding": "7.2.1",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D479B4D2-82FB-4B05-87B1-D8794F939CCF",
              "versionEndExcluding": "7.3.1",
              "versionStartIncluding": "7.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Border Gateway Protocol (BGP) additional paths feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to prevent authorized users from monitoring the BGP status and cause the BGP process to stop processing new updates, resulting in a denial of service (DOS) condition. The vulnerability is due to an incorrect calculation of lexicographical order when displaying additional path information within Cisco IOS XR Software, which causes an infinite loop. An attacker could exploit this vulnerability by sending a specific BGP update from a BGP neighbor peer session of an affected device; an authorized user must then issue a show bgp command for the vulnerability to be exploited. A successful exploit could allow the attacker to prevent authorized users from properly monitoring the BGP status and prevent BGP from processing new updates, resulting in outdated information in the routing and forwarding tables."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad de rutas adicionales del Border Gateway Protocol (BGP) del Cisco IOS XR Software podr\u00eda permitir a un atacante remoto no autenticado impedir que los usuarios autorizados monitoreen el estado de BGP y causar que el proceso de BGP deje de procesar nuevas actualizaciones, resultando en una condici\u00f3n de servicio (DOS). La vulnerabilidad es debido a un c\u00e1lculo incorrecto del orden lexicogr\u00e1fico al mostrar informaci\u00f3n de ruta adicional dentro del Cisco IOS XR Software, que causa un bucle infinito. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una actualizaci\u00f3n de BGP espec\u00edfica desde una sesi\u00f3n de un peer vecino de BGP de un dispositivo afectado; un usuario autorizado debe emitir un comando show bgp para que la vulnerabilidad sea explotada. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante impedir que los usuarios autorizados monitoreen apropiadamente el estado de BGP e impedir que BGP procese nuevas actualizaciones, resultando en informaci\u00f3n desactualizada en las tablas de enrutamiento y reenv\u00edo."
    }
  ],
  "id": "CVE-2020-3449",
  "lastModified": "2024-11-21T05:31:05.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-17T18:15:13.477",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgp-ErKEqAer"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-03 01:47
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root.
Impacted products
Vendor Product Version
cisco ios_xr 6.5.1
cisco ios_xr 6.5.2
cisco ios_xr 6.5.3
cisco ios_xr 6.5.15
cisco ios_xr 6.5.25
cisco ios_xr 6.5.26
cisco ios_xr 6.5.28
cisco ios_xr 6.5.29
cisco ios_xr 6.5.31
cisco ios_xr 6.5.32
cisco ios_xr 6.5.33
cisco ios_xr 6.5.90
cisco ios_xr 6.5.92
cisco ios_xr 6.5.93
cisco ios_xr 6.6.1
cisco ios_xr 6.6.2
cisco ios_xr 6.6.3
cisco ios_xr 6.6.4
cisco ios_xr 6.6.11
cisco ios_xr 6.6.12
cisco ios_xr 6.6.25
cisco ios_xr 7.0.0
cisco ios_xr 7.0.1
cisco ios_xr 7.0.2
cisco ios_xr 7.0.11
cisco ios_xr 7.0.12
cisco ios_xr 7.0.14
cisco ios_xr 7.0.90
cisco ios_xr 7.1.1
cisco ios_xr 7.1.2
cisco ios_xr 7.1.3
cisco ios_xr 7.1.15
cisco ios_xr 7.1.25
cisco ios_xr 7.2.0
cisco ios_xr 7.2.1
cisco ios_xr 7.2.2
cisco ios_xr 7.2.12
cisco ios_xr 7.3.1
cisco ios_xr 7.3.2
cisco ios_xr 7.3.3
cisco ios_xr 7.3.4
cisco ios_xr 7.3.5
cisco ios_xr 7.3.6
cisco ios_xr 7.3.15
cisco ios_xr 7.3.16
cisco ios_xr 7.3.27
cisco ios_xr 7.4.1
cisco ios_xr 7.4.2
cisco ios_xr 7.4.15
cisco ios_xr 7.4.16
cisco ios_xr 7.5.1
cisco ios_xr 7.5.2
cisco ios_xr 7.5.3
cisco ios_xr 7.5.4
cisco ios_xr 7.5.5
cisco ios_xr 7.5.12
cisco ios_xr 7.5.52
cisco ios_xr 7.6.1
cisco ios_xr 7.6.2
cisco ios_xr 7.6.3
cisco ios_xr 7.6.15
cisco ios_xr 7.7.1
cisco ios_xr 7.7.2
cisco ios_xr 7.7.21
cisco ios_xr 7.8.1
cisco ios_xr 7.8.2
cisco ios_xr 7.8.12
cisco ios_xr 7.8.22
cisco ios_xr 7.9.1
cisco ios_xr 7.9.2
cisco ios_xr 7.9.21
cisco ios_xr 7.10.1
cisco ios_xr 7.10.2
cisco ios_xr 7.11.1
cisco ios_xr 7.11.2
cisco ios_xr 24.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FD2C84-CD64-4C1C-BC38-2F7A2A6EEF45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "582B1A3D-68F5-4047-98B2-FEC2A9569828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAABB7C-DD62-418F-9CD3-B868913453AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECAACAE-0DFF-43CE-83AF-84FEABAB2CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9EE8F5-2F17-45E8-91BD-9DB5EE97B0CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C1199B-57C2-4076-A612-5F75AE46B3D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB20C4D-F8AD-4887-8B73-07495439BA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE3676F8-475D-4C5D-A932-633E55A1C115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E2915D-36F8-4AFE-A2E0-59A8DF87A101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6FF116-1FFB-4960-942E-A1A16ACEA7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFC77F8-4131-42E1-93A4-13149BDCDC1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.93:*:*:*:*:*:*:*",
              "matchCriteriaId": "676F3DD0-6081-4C37-8E4F-210BC59C3C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "36944A2B-E4F5-41DE-AC4D-55BFA603BE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E6EA55E-05BA-483F-AAE1-DD573D22D6A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC51CBC1-3303-43EF-B617-AD0C59E36000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "C710E576-B368-41C9-88A8-75D88E00F4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00D33162-F298-4B99-A3D4-283A2A4FA091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F70AB37-3C0B-40A8-BC37-5A79DA5F45F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B3622-76A3-4D9F-936C-25A965CE1A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "56092600-ABD2-4703-BA00-9DD0AE09B46D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B7EEF2-9B6A-43FC-8DBE-F82B8E01BCAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5C0909-27D8-4B6E-A644-9B8ADFA24266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B842317-A5DB-4890-948A-DD26B7AE2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EA89C8-AAE8-48F1-91E4-7AE46083A802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "48928FFF-871C-4C07-8352-8C802FAD8F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FDB11D-C54D-4654-8142-B50D306A6A28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7FE3667-1B5E-48FB-B3BB-1C1854FFEE72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0370A9-E422-4109-81A3-DE2118A20827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E20F814-87D4-41A5-B0A0-30AC6C6F2BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82CD7F68-9569-43F4-88ED-96F9A15C065D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C4C062-F816-41FE-ADAD-F994F4FA4A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07E9C56-D143-45FA-99FF-30F54A828BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F406EAA7-0607-419F-97E3-7ACEC8A3FA5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9D0641-28F8-4CCB-AEC3-205409D1704A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECA7B4C-8FDD-4053-B37B-E5E0969C0CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D21DEFD5-EC43-496B-BBE1-C71C6055BC04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "83150BDE-63B7-4B36-8584-E2E950E878CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "8511927B-4297-47BA-BC02-6250BC40DF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40C6D7C4-A5D9-4365-9664-EF35586925AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC41A004-2029-4E22-A88F-2B93D9786B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E19F529-B25B-4B4B-879B-872D45C7C3B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D501F5A6-4E23-4A9F-A550-37BB94691687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F7D7FD-24A8-4DD4-8280-A18244059F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A7448D1-BC19-45AB-BF6F-3434F8CA2CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A057808-1BCA-4C7C-A2D9-0BD5B09D20F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D09FC0-73C5-4F7A-8013-0B0E5CC834FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA4A8AF-348D-4F90-B1CB-AE784E0A6EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "23A66FF7-9BAB-40DA-8B90-C3C271D7E893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "88776859-57A0-4422-8D23-A09D64E72F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C95648D-A37A-446B-B106-12612C00A34D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF31489-C029-4D4C-8401-26873FC469E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F79CAFA-73B0-4589-9938-B7898071279C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "43AA14EF-3240-442E-935A-DF455FB107D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1807BE16-BAA9-4BC6-B98A-13D584A12821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "375746CB-695E-4019-89C9-42ED37A5E958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D05C0-4065-448B-AAC6-F29E379F3DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADA2B1-FD5A-4900-953B-30951C8EF9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4C7223-3EFB-48C2-BE22-941F60826D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A14959D-63E1-4B5A-BB7F-A9A2AF3F1137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE83701-C0B7-4ED2-866B-44B7F54FCA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "164B241C-397A-4921-BC5B-F928A21E91C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3875D-D283-4961-BE31-750FDF9CDF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEC28C0-8091-49F9-88D1-CB96234BF52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1ED2B72-A65C-47E4-87B3-D83F29428396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904CAA5-4E01-462C-AE57-067902CD95FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7750EA99-EC55-4F94-8730-18583647BBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of user arguments that are passed to specific CLI commands. An attacker with a low-privileged account could exploit this vulnerability by using crafted commands at the prompt. A successful exploit could allow the attacker to elevate privileges to root."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del software Cisco IOS XR podr\u00eda permitir que un atacante local autenticado obtenga acceso de lectura y escritura al sistema de archivos en el sistema operativo subyacente de un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de los argumentos de usuario que se pasan a comandos CLI espec\u00edficos. Un atacante con una cuenta con pocos privilegios podr\u00eda aprovechar esta vulnerabilidad mediante el uso de comandos manipulados en el indicador. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante elevar los privilegios a superusuario."
    }
  ],
  "id": "CVE-2024-20398",
  "lastModified": "2024-10-03T01:47:52.180",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 6.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:12.860",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-priv-esc-CrG5vhCq"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-06 03:00
Modified
2024-11-21 02:23
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCur69192."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga del proceso RSVP) a trav\u00e9s de un paquete RSVP malformado, tambi\u00e9n conocido como Bug ID CSCur69192."
    }
  ],
  "id": "CVE-2015-0657",
  "lastModified": "2024-11-21T02:23:29.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-03-06T03:00:14.377",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0657"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0657"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031841"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:44
Summary
Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3DE37AB-3C40-44C4-9209-FB02FC3C0AF1",
              "versionEndExcluding": "5.2.6",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8CA2C12-106C-4F08-A1FF-DC05C373CD7D",
              "versionEndExcluding": "5.3.4",
              "versionStartIncluding": "5.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la funci\u00f3n de procesamiento de paquetes de entrada de Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;Para mayor informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso"
    }
  ],
  "id": "CVE-2021-1313",
  "lastModified": "2024-11-21T05:44:04.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:15.857",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-21 20:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the TFTP service of Cisco Network Convergence System 1000 Series software could allow an unauthenticated, remote attacker to retrieve arbitrary files from the targeted device, possibly resulting in information disclosure. The vulnerability is due to improper validation of user-supplied input within TFTP requests processed by the affected software. An attacker could exploit this vulnerability by using directory traversal techniques in malicious requests sent to the TFTP service on a targeted device. An exploit could allow the attacker to retrieve arbitrary files from the targeted device, resulting in the disclosure of sensitive information. This vulnerability affects Cisco IOS XR Software releases prior to Release 6.5.2 for Cisco Network Convergence System 1000 Series devices when the TFTP service is enabled."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el servicio TFTP del software Convergence System 1000 Series de Cisco podr\u00eda permitir a un atacante remoto no autenticado recuperar archivos arbitrarios del dispositivo objetivo, posiblemente resultando en una divulgaci\u00f3n de informaci\u00f3n. Dicha vulnerabilidad se debe a la validaci\u00f3n incorrecta de entrada de datos de parte del usuario por parte del software afectado. Un atacante podr\u00eda explotar esta vulnerabilidad utilizando t\u00e9cnicas de salto de directorio en peticiones maliciosas enviadas al servicio TFTP en un dispositivo objetivo. Un exploit podr\u00eda permitir al atacante recuperar archivos arbitrarios del dispositivo objetivo, conduciendo a la divulgaci\u00f3n de informaci\u00f3n sensible. Esta vulnerabilidad afecta a las distribuciones de software de Cisco IOS XR anteriores a la 6.5.2 para dispositivos de Cisco Network Convergence System 1000 Series cuando el servicio TFTP est\u00e1 habilitado."
    }
  ],
  "id": "CVE-2019-1681",
  "lastModified": "2024-11-21T04:37:05.170",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-21T20:29:00.290",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107107"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ncs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/107107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ncs"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-07-10 20:29
Modified
2024-11-21 03:30
Summary
A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST.
Impacted products
Vendor Product Version
cisco ios_xr 4.3.2.mcast
cisco ios_xr 6.0.2.base



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2.mcast:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFBFDDF-BBAD-4673-B0B2-CC542AFD46AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE8581A-BB4C-44D2-9C4E-2B26F9D064F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Multicast Source Discovery Protocol (MSDP) ingress packet processing for Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the MSDP session to be unexpectedly reset, causing a short denial of service (DoS) condition. The MSDP session will restart within a few seconds. More Information: CSCvd94828. Known Affected Releases: 4.3.2.MCAST 6.0.2.BASE. Known Fixed Releases: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento de paquetes entrantes Multicast Source Discovery Protocol (MSDP) en Cisco IOS XR Software podr\u00eda permitir que un atacante remoto sin autenticar provoque que la sesi\u00f3n MSDP se reinicie inesperadamente, provocando una corta condici\u00f3n de denegaci\u00f3n de servicio (DoS).\tLa sesi\u00f3n MSDP se reiniciar\u00e1 en unos pocos segundos. M\u00e1s informaci\u00f3n: CSCvd94828. Versiones afectadas conocidas: 4.3.2.MCAST 6.0.2.BASE. Versiones corregidas conocidas: 6.3.1.19i.MCAST 6.2.3.1i.MCAST 6.2.2.17i.MCAST 6.1.4.12i.MCAST."
    }
  ],
  "id": "CVE-2017-6731",
  "lastModified": "2024-11-21T03:30:23.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-10T20:29:00.627",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038820"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-11-26 02:59
Modified
2024-11-21 02:18
Severity ?
Summary
Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4808DA91-C99A-4558-A974-882CEEFC8C6C",
              "versionEndIncluding": "5.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Race condition in the lighttpd module in Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (process reload) by establishing many TCP sessions, aka Bug ID CSCuq45239."
    },
    {
      "lang": "es",
      "value": "Condici\u00f3n de carrera en el m\u00f3dulo lighttpd en Cisco IOS XR 5.1 y anteriores en los dispositivos Network Convergence System 6000 permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga del proceso) mediante el establecimiento de muchaas sesiones TCP, tambi\u00e9n conocido como Bug ID CSCuq45239."
    }
  ],
  "id": "CVE-2014-8005",
  "lastModified": "2024-11-21T02:18:24.907",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-11-26T02:59:04.450",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8005"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/71287"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031262"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/71287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031262"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98937"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 22:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of crafted AutoRP packets. An attacker could exploit this vulnerability by sending crafted packets to port UDP 496 on a reachable IP address on the device. A successful exploit could allow the attacker to cause the PIM process to restart. Software versions prior to 6.2.3, 6.3.2, 6.4.0, and 6.5.1 are affected.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C3C4D0F-CAF7-44E8-9B7E-E45D00457A75",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "983D5F00-0588-48CA-BB81-E7B31E5302E2",
              "versionEndExcluding": "6.3.2",
              "versionStartIncluding": "6.2.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D7BF35-628F-4A84-AA21-E4E1B7CE927C",
              "versionEndExcluding": "6.4.0",
              "versionStartIncluding": "6.3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12F7A8E6-BDC0-48CA-B06D-B5D1FACF2085",
              "versionEndExcluding": "6.5.1",
              "versionStartIncluding": "6.4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the PIM process to restart, resulting in a denial of service condition on an affected device. The vulnerability is due to the incorrect processing of crafted AutoRP packets. An attacker could exploit this vulnerability by sending crafted packets to port UDP 496 on a reachable IP address on the device. A successful exploit could allow the attacker to cause the PIM process to restart. Software versions prior to 6.2.3, 6.3.2, 6.4.0, and 6.5.1 are affected."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la caracter\u00edstica de Protocolo  (Protocol Independent Multicast (PIM) Independent Multicast  (PIM) del programa Cisco IOS XR podr\u00eda permitir que un atacante remoto no identificado haga que el proceso de PIM se reinicie, lo que resulta en una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe al procesamiento incorrecto de los paquetes de AutoRP creados. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes creados al puerto UDP 496 en una direcci\u00f3n IP accesible en el dispositivo. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacer que el proceso PIM se reinicie. Las versiones del programa anteriores a 6.2.3, versi\u00f3n 6.3.2,versi\u00f3n 6.4.0 y versi\u00f3n 6.5.1 est\u00e1n afectadas."
    }
  ],
  "id": "CVE-2019-1712",
  "lastModified": "2024-11-21T04:37:09.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T22:29:00.483",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108025"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxr-pim-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxr-pim-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-09-27 20:55
Modified
2024-11-21 01:57
Severity ?
Summary
The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service Module (ISM) in Cisco IOS XR allows remote attackers to cause a denial of service (module reset) via crafted packet streams, aka Bug ID CSCue91963.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The PPTP-ALG component in CRS Carrier Grade Services Engine (CGSE) and ASR 9000 Integrated Service Module (ISM) in Cisco IOS XR allows remote attackers to cause a denial of service (module reset) via crafted packet streams, aka Bug ID CSCue91963."
    },
    {
      "lang": "es",
      "value": "El componente PPTP-ALG en CRS Carrier Grade Services (CGSE) y ASR 9000 Integrated Service Module (ISM) en Cisco IOS XR permite a atacantes remotos causar denegaci\u00f3n de servicio (reinicio del m\u00f3dulo) a trav\u00e9s de flujos de paquetes manipulados, tambi\u00e9n conocido como Bug ID CSCue91963."
    }
  ],
  "id": "CVE-2013-5498",
  "lastModified": "2024-11-21T01:57:35.450",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-09-27T20:55:04.377",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/97777"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/62651"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87462"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/97777"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/62651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87462"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-04-07 17:59
Modified
2024-11-21 03:30
Summary
A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.1
cisco ios_xr 6.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A732BF-A723-48EA-AC0F-813CA5A2DB0F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Google-defined remote procedure call (gRPC) handling in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash due to a system memory leak, resulting in a denial of service (DoS) condition. This vulnerability affects Cisco IOS XR Software with gRPC enabled. More Information: CSCvb14433. Known Affected Releases: 6.1.1.BASE 6.2.1.BASE. Known Fixed Releases: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el manejo de llamadas de procedimiento remoto definidas por Google (gRPC) en el software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado provocara que el Event Management Service daemond (emsd) se bloqueara debido a una p\u00e9rdida de memoria del sistema, dando como resultado una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad afecta al software Cisco IOS XR con gRPC habilitado. M\u00e1s informaci\u00f3n: CSCvb14433. Lanzamientos afectados conocidos: 6.1.1.BASE 6.2.1.BASE. Lanzamientos fijos conocidos: 6.2.1.22i.MGBL 6.1.22.9i.MGBL 6.1.21.12i.MGBL 6.1.2.13i.MGBL."
    }
  ],
  "id": "CVE-2017-6599",
  "lastModified": "2024-11-21T03:30:05.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-04-07T17:59:00.607",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97464"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1038191"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/97464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1038191"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-ios"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-772"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-09-20 14:59
Modified
2024-11-21 02:34
Severity ?
Summary
The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171.
Impacted products
Vendor Product Version
cisco ios_xr 5.2.0_base
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF27ECE7-0B44-4369-AC27-C23AEB9F7C8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun72171."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el servidor DHCPv6 en dispositivos ASR 9000 con software 5.2.0 Base, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de proceso) a trav\u00e9s de paquetes manipulados, tambi\u00e9n conocida como ID CSCun72171."
    }
  ],
  "id": "CVE-2015-6301",
  "lastModified": "2024-11-21T02:34:44.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-09-20T14:59:06.960",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41101"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033623"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:44
Summary
Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3DE37AB-3C40-44C4-9209-FB02FC3C0AF1",
              "versionEndExcluding": "5.2.6",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8CA2C12-106C-4F08-A1FF-DC05C373CD7D",
              "versionEndExcluding": "5.3.4",
              "versionStartIncluding": "5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E4CECC-BBDF-40B3-A6E9-D55C38A6DF37",
              "versionEndExcluding": "6.0.2",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the ingress packet processing function of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la funci\u00f3n de procesamiento de paquetes de entrada del Software Cisco IOS XR, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;Para mayor informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso"
    }
  ],
  "id": "CVE-2021-1288",
  "lastModified": "2024-11-21T05:44:00.707",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:15.077",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dos-WwDdghs2"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to insufficient input validation of arguments that are supplied by the user for a specific file transfer method. An attacker with lower-level privileges could exploit this vulnerability by specifying Secure Copy Protocol (SCP) parameters when authenticating to a device. A successful exploit could allow the attacker to elevate their privileges and retrieve and upload files on a device that they should not have access to.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the SSH Server process of Cisco IOS XR Software could allow an authenticated, remote attacker to overwrite and read arbitrary files on the local device. This vulnerability is due to insufficient input validation of arguments that are supplied by the user for a specific file transfer method. An attacker with lower-level privileges could exploit this vulnerability by specifying Secure Copy Protocol (SCP) parameters when authenticating to a device. A successful exploit could allow the attacker to elevate their privileges and retrieve and upload files on a device that they should not have access to."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el proceso del servidor SSH de Cisco IOS XR Software podr\u00eda permitir a un atacante remoto autenticado sobrescribir y leer archivos arbitrario en el dispositivo local. Esta vulnerabilidad es debido a una insuficiente comprobaci\u00f3n de entrada de los argumentos suministrados por el usuario para un m\u00e9todo espec\u00edfico de transferencia de archivos. Un atacante con privilegios de nivel inferior podr\u00eda explotar esta vulnerabilidad al especificar par\u00e1metros del Protocolo de Copia Segura (SCP) cuando se autentifica en un dispositivo. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante elevar sus privilegios y recuperar y cargar archivos en un dispositivo al que no deber\u00eda tener acceso"
    }
  ],
  "id": "CVE-2021-34718",
  "lastModified": "2024-11-21T06:11:02.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 8.5,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.103",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-scp-inject-QwZOCv2"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-07 11:01
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR on Trident line cards in ASR 9000 devices lacks a static punt policer, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted packets, aka Bug ID CSCun83985.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR on Trident line cards in ASR 9000 devices lacks a static punt policer, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted packets, aka Bug ID CSCun83985."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR en tarjetas de l\u00ednea Trident en dispositivos ASR 9000 no tiene un static punt policer, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU) mediante el env\u00edo de muchos paquetes manipulados, tambi\u00e9n conocido como Bug ID CSCun83985."
    }
  ],
  "id": "CVE-2014-3308",
  "lastModified": "2024-11-21T02:07:50.213",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-07T11:01:30.227",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/58869"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68351"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3308"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030525"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-07-06 02:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB59674-AF15-4BB6-B33F-DE0F74327EB4",
              "versionEndExcluding": "6.6.2",
              "versionStartIncluding": "4.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific set of attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic from explicitly defined peers only. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) en el software IOS XR de Cisco, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un sistema afectado. La vulnerabilidad es debido al procesamiento incorrecto de ciertos mensajes de actualizaci\u00f3n de BGP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo mensajes de actualizaci\u00f3n de BGP que incluyan un conjunto espec\u00edfico de atributos para ser procesados ??por un sistema afectado. Una operaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante cause que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n de DoS. La implementaci\u00f3n de BGP de Cisco acepta el tr\u00e1fico BGP entrante solamente de peers expl\u00edcitamente definidos. Para aprovechar esta vulnerabilidad, el mensaje malicioso de actualizaci\u00f3n de BGP deber\u00eda provenir de un peer BGP configurado y v\u00e1lido o el atacante necesitar\u00eda inyectarlo hacia la red de BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida existente a un peer de BGP."
    }
  ],
  "id": "CVE-2019-1909",
  "lastModified": "2024-11-21T04:37:39.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-07-06T02:15:11.527",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-iosxr-bgp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-23 01:15
Modified
2024-11-21 04:29
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:carrier_routing_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58042C12-8C73-4FD2-B9D5-BD895C442C50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de la funcionalidad de Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Las vulnerabilidades son debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n de BGP que contienen atributos EVPN dise\u00f1ados.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con atributos malformados para que sean procesados por un sistema afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS.\u0026#xa0;La implementaci\u00f3n de Cisco de BGP acepta tr\u00e1fico BGP entrante solo de peers definidos expl\u00edcitamente.\u0026#xa0;Para explotar estas vulnerabilidades, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda provenir de un peer BGP v\u00e1lido configurado, o necesitar\u00eda ser inyectado por el atacante en la red BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida existente a un peer BGP"
    }
  ],
  "id": "CVE-2019-16021",
  "lastModified": "2024-11-21T04:29:56.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-23T01:15:13.940",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-03 01:40
Summary
A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials. This vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials.
Impacted products
Vendor Product Version
cisco ios_xr 24.1.1
cisco ios_xr 24.1.2
cisco ios_xr 24.2.1
cisco ios_xr 24.2.11
cisco ios_xr 24.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FD120B9-0671-473C-8420-872E5BB9933F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the storage method of the PON Controller configuration file could allow an authenticated, local attacker with low privileges to obtain the MongoDB credentials.\r\n\r\nThis vulnerability is due to improper storage of the unencrypted database credentials on the device that is running Cisco IOS XR Software. An attacker could exploit this vulnerability by accessing the configuration files on an affected system. A successful exploit could allow the attacker to view MongoDB credentials."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el m\u00e9todo de almacenamiento del archivo de configuraci\u00f3n del controlador PON podr\u00eda permitir que un atacante local autenticado con privilegios bajos obtenga las credenciales de MongoDB. Esta vulnerabilidad se debe al almacenamiento inadecuado de las credenciales de la base de datos sin cifrar en el dispositivo que ejecuta el software Cisco IOS XR. Un atacante podr\u00eda aprovechar esta vulnerabilidad accediendo a los archivos de configuraci\u00f3n en un sistema afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ver las credenciales de MongoDB."
    }
  ],
  "id": "CVE-2024-20489",
  "lastModified": "2024-10-03T01:40:11.637",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 5.8,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:13.393",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-256"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-522"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-31 20:29
Modified
2024-11-21 03:37
Summary
A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. A software maintenance upgrade (SMU) has been made available that addresses this vulnerability. The fix has also been incorporated into service pack 7 for Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A82FCC-14D4-4838-BB05-E2D08505ACD2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IPv6 subsystem of Cisco IOS XR Software Release 5.3.4 for the Cisco Aggregation Services Router (ASR) 9000 Series could allow an unauthenticated, remote attacker to trigger a reload of one or more Trident-based line cards, resulting in a denial of service (DoS) condition. The vulnerability is due to incorrect handling of IPv6 packets with a fragment header extension. An attacker could exploit this vulnerability by sending IPv6 packets designed to trigger the issue either to or through the Trident-based line card. A successful exploit could allow the attacker to trigger a reload of Trident-based line cards, resulting in a DoS during the period of time the line card takes to restart. This vulnerability affects Cisco Aggregation Services Router (ASR) 9000 Series when the following conditions are met: The router is running Cisco IOS XR Software Release 5.3.4, and the router has installed Trident-based line cards that have IPv6 configured. A software maintenance upgrade (SMU) has been made available that addresses this vulnerability. The fix has also been incorporated into service pack 7 for Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el subsistema IPv6 de Cisco IOS XR Software Release 5.3.4 para Cisco Aggregation Services Router (ASR) 9000 Series podr\u00eda permitir que un atacante remoto no autenticado desencadene la recarga de una o m\u00e1s tarjetas de l\u00ednea Trident, lo que resulta en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad se debe a la manipulaci\u00f3n incorrecta de paquetes IPv6 con una extensi\u00f3n de cabecera de fragmento. Un atacante podr\u00eda explotar esta vulnerabilidad enviando paquetes IPv6 dise\u00f1ados para provocar este problema en o a trav\u00e9s de la tarjeta de l\u00ednea Trident. Un exploit con \u00e9xito podr\u00eda permitir que el atacante desencadene la recarga de las tarjetas de l\u00ednea Trident, lo que resulta en un DoS durante el per\u00edodo de tiempo que la tarjeta necesita para reiniciarse. Esta vulnerabilidad afecta a Cisco Aggregation Services Router (ASR) 9000 Series cuando se cumplen las siguientes condiciones: el router ejecuta Cisco IOS XR Software Release 5.3.4 y tiene instaladas tarjetas de l\u00ednea Trident con IPv6 configurado. Se ha puesto en disposici\u00f3n de los usuarios una actuaci\u00f3n del mantenimiento de software (SMU) que aborda esta vulnerabilidad. La soluci\u00f3n tambi\u00e9n se ha incorporado en service pack 7 para Cisco IOS XR Software Release 5.3.4. Cisco Bug IDs: CSCvg46800."
    }
  ],
  "id": "CVE-2018-0136",
  "lastModified": "2024-11-21T03:37:35.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-31T20:29:00.663",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102905"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040315"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180131-ipv6"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-15 15:15
Modified
2024-11-21 06:43
Summary
A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card.
Impacted products
Vendor Product Version
cisco ios_xr -
cisco asr_9902 -
cisco asr_9903 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92587AA0-BDB6-4594-8F14-DC2A91FA4CD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the data plane microcode of Lightspeed-Plus line cards for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the line card to reset. This vulnerability is due to the incorrect handling of malformed packets that are received on the Lightspeed-Plus line cards. An attacker could exploit this vulnerability by sending a crafted IPv4 or IPv6 packet through an affected device. A successful exploit could allow the attacker to cause the Lightspeed-Plus line card to reset, resulting in a denial of service (DoS) condition for any traffic that traverses that line card."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el microc\u00f3digo del plano de datos de las tarjetas de l\u00ednea Lightspeed-Plus para Cisco ASR 9000 Series Aggregation Services Routers podr\u00eda permitir a un atacante remoto no autenticado causar el reinicio de la tarjeta de l\u00ednea. Esta vulnerabilidad es debido al manejo incorrecto de paquetes malformados que son recibidos en las tarjetas de l\u00ednea Lightspeed-Plus. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de un paquete IPv4 o IPv6 dise\u00f1ado mediante un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el reinicio de la tarjeta de l\u00ednea Lightspeed-Plus, resultando en una condici\u00f3n de negaci\u00f3n de servicio (DoS) para cualquier tr\u00e1fico que salta esa tarjeta de l\u00ednea"
    }
  ],
  "id": "CVE-2022-20714",
  "lastModified": "2024-11-21T06:43:23.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-15T15:15:13.013",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-31 20:55
Modified
2024-11-21 01:26
Severity ?
Summary
Cisco IOS XR 3.9.x and 4.0.x before 4.0.3 and 4.1.x before 4.1.1, when an SPA interface processor is installed, allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCto45095.
Impacted products
Vendor Product Version
cisco ios_xr 3.0
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.9.x and 4.0.x before 4.0.3 and 4.1.x before 4.1.1, when an SPA interface processor is installed, allows remote attackers to cause a denial of service (device reload) via a crafted IPv4 packet, aka Bug ID CSCto45095."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 3.9.x y 4.0.x anteriores a 4.0.3 y 4.1.x anteriores a 4.1.1, si el procesador de interfaz SPA est\u00e1 instalado, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de un paquete IPv4 modificado. Tambi\u00e9n conocido como Bug ID CSCto45095."
    }
  ],
  "id": "CVE-2011-1651",
  "lastModified": "2024-11-21T01:26:43.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-31T20:55:02.890",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f191.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1025567"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f191.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1025567"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-04-19 20:29
Modified
2024-11-21 03:37
Summary
A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625.
Impacted products
Vendor Product Version
cisco ios_xr 4.0.4.base
cisco ios_xr 4.1.3.base
cisco ios_xr 4.2.4.base
cisco ios_xr 4.3.4.base
cisco ios_xr 4.4.3.ce
cisco ios_xr 5.0.3.ce
cisco ios_xr 5.1.4.base
cisco ios_xr 5.2.5.ce
cisco ios_xr 5.3.4.base
cisco ios_xr 5.4.3.ce
cisco ios_xr 6.0.4.base
cisco ios_xr 6.1.4.base
cisco ios_xr 6.2.3.base
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "527A8627-BB02-420C-8455-88E513FE1E5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.3.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "47A44BA1-9644-4828-A237-50F9828A5BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "426C901C-0C18-4DA6-8A9E-C7530CABCF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0B3BB42-4CC3-4463-985E-7728C2F1CE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.4.3.ce:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C20AD9-19A8-42AB-B46D-7A74FF3502B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.3.ce:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F450B67-0C12-42AC-BAB9-5CB680F6C3F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E9CE1-88BE-4BEC-A578-8B5C41560EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5.ce:*:*:*:*:*:*:*",
              "matchCriteriaId": "037143C6-8C0E-4EAD-B4D9-1DEECF67D7A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDA4B2C-7770-4689-8C1C-8645AD6C8916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.4.3.ce:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A18333-0858-41AE-B856-AAE4D8C97F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7EBC2F-31AF-4353-976F-E82FCDB89E98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FE2DAAB-D5EB-4D14-916A-732F4CDF4226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EEDE502-5A17-4C30-970C-F3867A148C77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the UDP broadcast forwarding function of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of UDP broadcast packets that are forwarded to an IPv4 helper address. An attacker could exploit this vulnerability by sending multiple UDP broadcast packets to the affected device. An exploit could allow the attacker to cause a buffer leak on the affected device, eventually resulting in a DoS condition requiring manual intervention to recover. This vulnerability affects all Cisco IOS XR platforms running 6.3.1, 6.2.3, or earlier releases of Cisco IOS XR Software when at least one IPv4 helper address is configured on an interface of the device. Cisco Bug IDs: CSCvi35625."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de reenv\u00edo de transmisiones UDP en Cisco IOS XR Software podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un sistema afectado. La vulnerabilidad se debe a la gesti\u00f3n incorrecta de los paquetes de transmisi\u00f3n UDP que se reenv\u00edan a una direcci\u00f3n auxiliar IPv4. Un atacante podr\u00eda explotar esta vulnerabilidad enviando m\u00faltiples paquetes de transmisi\u00f3n UDP a un dispositivo afectado. Un exploit podr\u00eda permitir que el atacante provoque una fuga del b\u00fafer en el dispositivo afectado, lo que resultar\u00eda finalmente en una denegaci\u00f3n de servicio (DoS) que requerir\u00eda una intervenci\u00f3n manual para recuperarla. La vulnerabilidad afecta a todas las plataformas Cisco IOS XR que ejecuten las versiones 6.3.1, 6.2.3 o anteriores de Cisco IOS XR Software cuando, al menos, una direcci\u00f3n IPv4 auxiliar est\u00e1 configurada en una interfaz del dispositivo. Cisco Bug IDs: CSCvi35625."
    }
  ],
  "id": "CVE-2018-0241",
  "lastModified": "2024-11-21T03:37:47.947",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-04-19T20:29:00.877",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103929"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040710"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103929"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-05 18:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).
Impacted products
Vendor Product Version
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco firepower_extensible_operating_system *
cisco fxos 2.4
cisco firepower_4110 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco ios_xr 5.2.5
cisco ncs_6000 -
cisco ios_xr 6.4.2
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco crs -
cisco ios_xr 6.5.3
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_5011 -
cisco ncs_540-12z20g-sys-a -
cisco ncs_540-12z20g-sys-d -
cisco ncs_540-24z8q2c-sys -
cisco ncs_540-28z4c-sys-a -
cisco ncs_540-28z4c-sys-d -
cisco ncs_540-acc-sys -
cisco ncs_540x-12z16g-sys-a -
cisco ncs_540x-12z16g-sys-d -
cisco ncs_540x-16z4g8q2c-a -
cisco ncs_540x-16z4g8q2c-d -
cisco ncs_540x-acc-sys -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco xrv_9000 -
cisco ios_xr 6.6.25
cisco ncs_560 -
cisco ios_xr 7.0.1
cisco ncs_540l -
cisco nx-os *
cisco nx-os *
cisco mds_9132t -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nx-os *
cisco nexus_1000ve -
cisco nx-os *
cisco nexus_1000v -
cisco nx-os *
cisco nexus_1000v -
cisco nx-os *
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-t -
cisco nexus_31108pc-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-xl -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco nx-os *
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5696q -
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nx-os *
cisco nexus_7000 -
cisco nexus_7700 -
cisco nx-os *
cisco nx-os *
cisco nexus_9000v -
cisco nexus_92160yc-x -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-fx -
cisco nexus_93120tx -
cisco nexus_93128tx -
cisco nexus_93180lc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-fx -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_9364c -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco ucs_manager *
cisco ucs_manager *
cisco ucs_6248up -
cisco ucs_6296up -
cisco ucs_6300 -
cisco ucs_6324 -
cisco ucs_64108 -
cisco ucs_6454 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6793CE39-88B6-42DF-A586-43BC656F00DD",
              "versionEndIncluding": "2.3.1.173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CD86FB-4B86-470E-A1F8-3F3EBC66F0F3",
              "versionEndExcluding": "2.6.1.187",
              "versionStartIncluding": "2.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19CF844-DCAA-46DD-95FC-1BC200E7DE91",
              "versionEndExcluding": "2.7.1.106",
              "versionStartIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E2BDED-6263-4948-89A3-5D867D52BD48",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5494B4B-0BB4-48AE-8B0D-04DE649F9313",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0C835-6C98-4AB6-89FF-C27117BB6B12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "395F25CD-FDF5-48D7-A048-A6B4F4779EC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E926BBC-F5C5-4D02-8A62-F1A5DE3C54DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFB1323A-C472-4EA1-A969-1D1C10AB0CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "124CE49C-1C2B-40A5-8F59-7A223766E12F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83F3D33-0674-4F74-AEA9-BC824D8536F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "784A450D-8DCA-43E5-8044-A9F2363FB006",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E88ED4-C2AF-407C-A395-3D7806D68758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DA11E43-F821-45F6-A2DB-E1EBC8BDE68B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "871D84C5-71EE-4B82-A48C-A1CC68DA332A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55812D67-23B2-4EE1-8DEF-B1386551D825",
              "versionEndExcluding": "6.2\\(29\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2516465F-34B9-4E24-B65B-3952DAEF25FD",
              "versionEndExcluding": "8.4\\(1a\\)",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33FD38EF-3B47-4739-BF0B-FC50D8520DBC",
              "versionEndExcluding": "5.2\\(1\\)sv5\\(1.3\\)",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000ve:-:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "707970E0-8B5F-4C9D-A1C2-6AF4286CFE2F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4832A094-92DB-402F-AF05-34B3A7C7CA0E",
              "versionEndIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:hyper-v:*:*",
              "matchCriteriaId": "69E1B4D2-4200-4C05-9E64-57A18823AF38",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE8F16B-D59C-43C7-BECA-3D62B609AB94",
              "versionEndExcluding": "5.2\\(1\\)sv3\\(4.1b\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "30E0EDCF-CF41-4DEA-85E6-C39F49B03F31",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D562562-099B-47D6-8A27-592960AEDB5C",
              "versionEndExcluding": "9.3\\(2\\)",
              "versionStartIncluding": "7.0\\(3\\)f2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBBBECB4-431D-42AE-9A15-E1B8C7186EE2",
              "versionEndExcluding": "7.0\\(3\\)i7\\(8\\)",
              "versionStartIncluding": "7.0\\(3\\)i",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E4C5F7-050A-40D8-B087-5F7597B97EEA",
              "versionEndExcluding": "7.3\\(6\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7D74A33-E46C-4A26-AEFF-A9064415F89E",
              "versionEndExcluding": "6.2\\(24\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA088812-07C5-47BF-9CB1-66D2E4E6D27C",
              "versionEndExcluding": "7.3\\(5\\)d1\\(1\\)",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8934F95-3C91-4499-ACA3-8C22DA785ED5",
              "versionEndExcluding": "8.2\\(5\\)",
              "versionStartIncluding": "8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66360174-9C40-4147-A94C-8007021C55A5",
              "versionEndExcluding": "8.4\\(2\\)",
              "versionStartIncluding": "8.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97BA8B03-822E-4544-89A0-23608D635DA7",
              "versionEndExcluding": "13.2\\(9b\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A415FC0-EC1A-4172-B88E-5AC3BEE291BE",
              "versionEndExcluding": "14.2\\(1j\\)",
              "versionStartIncluding": "14.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8BA5E06-2264-4292-93E5-D32A2D81600E",
              "versionEndExcluding": "3.2\\(3m\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ucs_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C79BC0D-B86C-452B-B6CA-F93E938B707F",
              "versionEndExcluding": "4.0\\(4g\\)",
              "versionStartIncluding": "4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_64108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC04D48B-8B2F-45E1-A445-A87E92E790B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco FXOS Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing check when the affected software processes Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to exhaust system memory, causing the device to reload. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de Cisco Discovery Protocol para Cisco FXOS Software, Cisco IOS XR Software y Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado causar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido a una falta de comprobaci\u00f3n cuando el software afectado procesa los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete malicioso de Cisco Discovery Protocol hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar la memoria del sistema, causando que el dispositivo se recargue. Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe encontrarse en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente)."
    }
  ],
  "id": "CVE-2020-3120",
  "lastModified": "2024-11-21T05:30:22.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-05T18:15:11.063",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-fxnxos-iosxr-cdp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-04-17 01:59
Modified
2024-11-21 02:23
Severity ?
Summary
Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957.
Impacted products
Vendor Product Version
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.3
cisco ios_xr 5.1.0
cisco ios_xr 5.1.1
cisco ios_xr 5.1.2
cisco ios_xr 5.2.0
cisco ios_xr 5.2.1
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06028637-0F8D-4554-8465-7C70EE3B0944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A14B46-0EC9-4FE4-AD28-F0F7861465B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.3.4 through 5.3.0 on ASR 9000 devices, when uRPF, PBR, QoS, or an ACL is configured, does not properly handle bridge-group virtual interface (BVI) traffic, which allows remote attackers to cause a denial of service (chip and card hangs and reloads) by triggering use of a BVI interface for IPv4 packets, aka Bug ID CSCur62957."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.3.4 hasta 5.3.0 en los dispositivos ASR 9000, cuando uRPF, PBR, QoS, o un ACL est\u00e1n configurados, no maneja correctamente trafico de la interfaz virtual de grupos puente (BVI), lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgues de chip y tarjeta y recargas) mediante la provocaci\u00f3n del uso de una interfaz BVI para paquetes IPv4, tambi\u00e9n conocido como Bug ID CSCur62957."
    }
  ],
  "id": "CVE-2015-0695",
  "lastModified": "2024-11-21T02:23:33.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-04-17T01:59:26.263",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/74162"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150415-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/74162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032139"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-19"
        },
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-03-27 16:30
Modified
2024-11-21 01:00
Severity ?
Summary
The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command.
Impacted products
Vendor Product Version
cisco ios 12.2
cisco ios 12.2b
cisco ios 12.2bc
cisco ios 12.2bw
cisco ios 12.2bx
cisco ios 12.2by
cisco ios 12.2bz
cisco ios 12.2ca
cisco ios 12.2cx
cisco ios 12.2cy
cisco ios 12.2cz
cisco ios 12.2da
cisco ios 12.2dd
cisco ios 12.2dx
cisco ios 12.2ew
cisco ios 12.2ewa
cisco ios 12.2ex
cisco ios 12.2ey
cisco ios 12.2ez
cisco ios 12.2fx
cisco ios 12.2fy
cisco ios 12.2fz
cisco ios 12.2irb
cisco ios 12.2ixa
cisco ios 12.2ixb
cisco ios 12.2ixc
cisco ios 12.2ixd
cisco ios 12.2ixe
cisco ios 12.2ixf
cisco ios 12.2ixg
cisco ios 12.2ja
cisco ios 12.2jk
cisco ios 12.2l
cisco ios 12.2mb
cisco ios 12.2mc
cisco ios 12.2rc
cisco ios 12.2s
cisco ios 12.2sb
cisco ios 12.2sbc
cisco ios 12.2sca
cisco ios 12.2sga
cisco ios 12.2sm
cisco ios 12.2so
cisco ios 12.2sr
cisco ios 12.2sra
cisco ios 12.2srb
cisco ios 12.2src
cisco ios 12.2su
cisco ios 12.2sv
cisco ios 12.2sva
cisco ios 12.2svc
cisco ios 12.2svd
cisco ios 12.2sve
cisco ios 12.2sw
cisco ios 12.2sx
cisco ios 12.2sxa
cisco ios 12.2sxb
cisco ios 12.2sxd
cisco ios 12.2sxe
cisco ios 12.2sxf
cisco ios 12.2sy
cisco ios 12.2sz
cisco ios 12.2t
cisco ios 12.2tpc
cisco ios 12.2xa
cisco ios 12.2xb
cisco ios 12.2xc
cisco ios 12.2xd
cisco ios 12.2xe
cisco ios 12.2xf
cisco ios 12.2xg
cisco ios 12.2xh
cisco ios 12.2xi
cisco ios 12.2xj
cisco ios 12.2xk
cisco ios 12.2xl
cisco ios 12.2xm
cisco ios 12.2xn
cisco ios 12.2xo
cisco ios 12.2xq
cisco ios 12.2xr
cisco ios 12.2xs
cisco ios 12.2xt
cisco ios 12.2xu
cisco ios 12.2xv
cisco ios 12.2xw
cisco ios 12.2ya
cisco ios 12.2yb
cisco ios 12.2yc
cisco ios 12.2yd
cisco ios 12.2ye
cisco ios 12.2yf
cisco ios 12.2yg
cisco ios 12.2yh
cisco ios 12.2yj
cisco ios 12.2yk
cisco ios 12.2yl
cisco ios 12.2ym
cisco ios 12.2yn
cisco ios 12.2yo
cisco ios 12.2yp
cisco ios 12.2yq
cisco ios 12.2yr
cisco ios 12.2ys
cisco ios 12.2yt
cisco ios 12.2yu
cisco ios 12.2yv
cisco ios 12.2yw
cisco ios 12.2yx
cisco ios 12.2yy
cisco ios 12.2yz
cisco ios 12.2za
cisco ios 12.2zb
cisco ios 12.2zc
cisco ios 12.2zd
cisco ios 12.2ze
cisco ios 12.2zf
cisco ios 12.2zg
cisco ios 12.2zh
cisco ios 12.2zj
cisco ios 12.2zl
cisco ios 12.2zp
cisco ios 12.2zu
cisco ios 12.2zx
cisco ios 12.2zy
cisco ios 12.2zya
cisco ios 12.4
cisco ios 12.4\(1\)
cisco ios 12.4\(1b\)
cisco ios 12.4\(1c\)
cisco ios 12.4\(2\)mr
cisco ios 12.4\(2\)mr1
cisco ios 12.4\(2\)t
cisco ios 12.4\(2\)t1
cisco ios 12.4\(2\)t2
cisco ios 12.4\(2\)t3
cisco ios 12.4\(2\)t4
cisco ios 12.4\(2\)xa
cisco ios 12.4\(2\)xb
cisco ios 12.4\(2\)xb2
cisco ios 12.4\(3\)
cisco ios 12.4\(3\)t2
cisco ios 12.4\(3a\)
cisco ios 12.4\(3b\)
cisco ios 12.4\(3d\)
cisco ios 12.4\(4\)mr
cisco ios 12.4\(4\)t
cisco ios 12.4\(4\)t2
cisco ios 12.4\(5\)
cisco ios 12.4\(5b\)
cisco ios 12.4\(6\)t
cisco ios 12.4\(6\)t1
cisco ios 12.4\(7\)
cisco ios 12.4\(7a\)
cisco ios 12.4\(8\)
cisco ios 12.4\(9\)t
cisco ios 12.4\(23\)
cisco ios 12.4ja
cisco ios 12.4jda
cisco ios 12.4jk
cisco ios 12.4jl
cisco ios 12.4jma
cisco ios 12.4jmb
cisco ios 12.4jx
cisco ios 12.4md
cisco ios 12.4mr
cisco ios 12.4s
cisco ios 12.4sw
cisco ios 12.4t
cisco ios 12.4xa
cisco ios 12.4xb
cisco ios 12.4xc
cisco ios 12.4xd
cisco ios 12.4xe
cisco ios 12.4xf
cisco ios 12.4xg
cisco ios 12.4xj
cisco ios 12.4xk
cisco ios 12.4xl
cisco ios 12.4xm
cisco ios 12.4xn
cisco ios 12.4xp
cisco ios 12.4xt
cisco ios 12.4xv
cisco ios 12.4xw
cisco ios 12.4xy
cisco ios_xr 12.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BC49F2-3DCB-45F0-9030-13F6415EE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E314B0F7-1A27-483E-B3B3-947A5561281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3EF2531-3E6B-4FDC-B96B-2BC3F8EAF39A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B838C9-E60E-46A3-A5FB-4F67291D0851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B29F111-CBA4-464D-8B25-C2677BA270EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96C76C5-52BA-45D9-9803-048E770BAA84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EB3A6A-8B37-47E6-AA9B-1B13FC08F542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D57BED-1D99-4077-941C-E60BEA65324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4BA2D6E-FD22-4BFD-B8B4-D6542E173C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B9E2C6-0E23-4AC9-906F-28BBC15868DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F75542-F2C5-4CEB-B655-E0620408A3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7EA3DA-33B3-4480-B3B8-413745D6C5FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC41749-91FC-43DB-A52F-AC3E3A2205C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0195AE-24FD-43B2-892B-F646B8B5ED6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "316924D4-10D4-4C98-AF05-DDE1D530A205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "11866346-C29A-463D-A18F-528C23DD579E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912492E-565A-4559-ABB8-D2898F06CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD6421A-D8C4-4A3E-9497-4AC130CFE597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F44EC8-13BF-4032-9EBA-0D50C6A353BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*",
              "matchCriteriaId": "370EEE74-3DAA-4BB2-9192-66672229DC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF74B28-CD95-4BC6-97D4-D529D30E1509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fz:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EB679F-FA51-47A1-BB3E-97AB517AFBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2irb:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B88D71E-C9CB-44D7-AB06-49CFF1117DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixa:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDCF5A7-14E5-4E0C-88AD-7F891B5EFC66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7111CAE-9279-49DA-B05A-046BB3EFA85F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4203A9F-BBC3-4BF2-B915-C3BF2EB73EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixd:*:*:*:*:*:*:*",
              "matchCriteriaId": "E186AB2F-8C5B-45E0-9194-BF66DA64F772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32DCDA3-76B6-423C-9AF1-B65F19077909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixf:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCE26DD-FE65-4041-AB4D-9C7A16EE175C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE88965B-D148-43EB-9FC6-2EF5E5C917FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "B98E703A-717D-4997-AFBC-CAE4B644025D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A0A03A-5BFE-4A15-A983-B3EB8EE6B25A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2l:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEFEFF0-65E0-4F68-8C9E-03DAC585CA5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B27825D-099A-4733-8D3F-8EF2B050E5B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A63E2B-8C1B-4EF7-BCDD-BBF3EC2C7113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4577947-7960-4627-9A74-9C3BB6477DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D035A35-D53E-4C49-B4E4-F40B85866F27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBDC6C0-961B-441D-8C34-AACE0902057E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1579A2D-955F-4CC6-9F94-9D40C669D903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*",
              "matchCriteriaId": "140C7C99-1B50-431C-B55C-DFF308E7ECF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sga:*:*:*:*:*:*:*",
              "matchCriteriaId": "43E166F3-931A-4997-B7B2-F2AD19C6F209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sm:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A70BEC7-8A69-44B2-9DDA-DFC1A13EB7B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A9400-571E-4955-AB84-C49A4255A5B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sr:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDE7C923-7CBB-4990-905B-9DD9D7D5946A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
              "matchCriteriaId": "A892B3F0-5A31-4086-8AB5-F06E68588EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2srb:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E6BB50-7C0C-4E31-8DB0-40E145C8D9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2src:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0DA930-86CE-4D17-BD41-9C4E47D8088F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC70491B-F701-4D33-A314-C686469DBD2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "198C24E9-6D45-44FD-B502-D14ACDA99EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sva:*:*:*:*:*:*:*",
              "matchCriteriaId": "E768F600-19DC-46A5-BDED-3C2497530CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svc:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF97B1-5150-4E88-B011-DB8F0AAFA9CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC263E7-BA6A-41CB-8248-5DDB4404D9BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sve:*:*:*:*:*:*:*",
              "matchCriteriaId": "544835A2-3AB0-4313-A731-54B1123F7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEF14D5-1327-4012-913F-DA0E12C4E953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE0B5B8-DEB1-4021-B854-177C0D9FD73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A68D177-B028-4025-BD7B-82ACDB2D1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "485ACF9E-1305-4D71-A766-5BE1D748AAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E709D6B-61DB-4905-B539-B8488D7E2DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
              "matchCriteriaId": "84900BB3-B49F-448A-9E04-FE423FBCCC4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C1C831-556D-4634-AA24-6D64943ED275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC6758B-C6EE-45CB-AC2D-28C4AE709DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD42D-070A-49BA-90D9-E7925BB41A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB9967A-1EBD-4BE0-8651-1C7D42B2BF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB8E66C-A16F-4CC5-9FDF-AE274FF035EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "746DDC61-3981-4E93-A7EE-C120E0265485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC88CC5-CF58-48A3-AFB6-FD38E5F40845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2C6C2-58E8-4EA6-84FB-4D11F31490A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "4628FDA0-4260-4493-92C9-4574E5EC06A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FA064A-6E1A-4415-84D4-1A33FF667011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE896909-F8C3-4723-B5E7-9FB5FA2B73B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9CDCE5-F6D3-4FA3-ADA0-EED2517FF7EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E03EE34-C398-43B4-A529-BE7BAFA4B3C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "21147732-FA22-4728-B5F2-D115B78A8EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D717498-4DF9-4D15-A25B-D777FF460E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE03B1E-1522-4143-A019-B19E1F605A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B40548F-3914-4227-9E4C-F1B34071C069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1C23EC9-C1C6-4F73-9FF5-24A5B97B8D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE49281-0571-49F7-95FF-68B1ACA07537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B09B72E-6862-4115-9A0B-574089A94289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC38B64C-E246-467F-A185-669497DEA839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB42063-9DB5-42DB-825A-53C6DBB51A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5C90EE-A9C0-461C-9E89-732BFA9BD066",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74B6350-C2F8-4786-8E32-2ED6C188A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E26473-A8EF-44C5-B550-5E0B86D31291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "663FE3CE-FA09-46A2-9C0D-2797D9137A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "86309E93-F2C9-4334-9A1C-989EFDC99215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "761D49D6-0624-41CE-829E-49E7EA679EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFAF394-6E9A-4CD6-B8A6-5BDDE4EC8EC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "65318A70-40FF-4BE8-962B-DFCD5C476166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6DB954-EDC8-4A81-8C26-9D3DBC68FC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "552C1E7A-2FFA-49BC-BF09-F0DE9B0C7502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "869CEAF7-59D6-4651-8D89-0244D6C430A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
              "matchCriteriaId": "059FBAA6-3127-4DF9-99AD-AA3A16317B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E0E376F-64E1-4632-9A8E-11DC99FB245F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF440B52-C6AE-4608-BE71-01B354D37BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
              "matchCriteriaId": "243BEF5E-F693-450E-B274-FD7CF34B6771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7918C59-1678-4F24-A7C2-68824D1B59A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE72804E-600D-47FA-B3BF-36BD3CF13A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAD14B6D-CA11-41C1-9382-70CF1F5B4C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F5B9BAF-59BA-4282-B387-489264D44429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "969A5BAA-19D5-4411-BABB-FE55DBA7C7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "54B41182-7AA8-49D1-BAC3-EAF312E43553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11BBB83-147B-4FBF-B263-77FCCFB2D92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E84677D-793D-44C5-80E9-FC29C3183278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70E5B1F-E72C-4DAB-B6FA-977EF04BFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFA2358-6B79-472D-9092-FF99DC3DF042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C26842-FF50-436F-8DB6-15A70082CD1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
              "matchCriteriaId": "9384B48D-0F62-4042-BE8F-9A8F5FE9A3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A31301-AAB0-4744-98B2-695D88798D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB4BA74-BE9F-43D5-9D0F-78F4F2BB19B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CEB27CF-46B5-4780-964C-C31193614B74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F1094F9-7222-4DE0-A368-7421ABA66E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7EA2BB-A52A-438C-8EB5-CD283CACBACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
              "matchCriteriaId": "574FFD6F-D56C-41DB-A978-E501BA3CA5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
              "matchCriteriaId": "11790F38-3720-45CF-9FD4-A8E5867684D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE2282B-6693-4E4B-8662-501EBC14CD9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A925BA5C-AB2F-4B73-BA93-55664A319CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zu:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE02B7C-BC2D-433C-B0A8-E60EDD62538E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9663D24-0D1D-4F46-961F-9D37D3776E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zy:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83649EC-61A5-4937-93F4-42D082023382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zya:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8830A0-E816-40C4-8743-A9E0994BA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "65B65738-134F-4C1A-916B-D6CD6365CB43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5331586-8380-4F77-8735-17EC0D0E503A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93024CE7-DBA3-4C25-B7D4-4D2DA6AB880D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5769F6-8C69-4AC7-A3E3-75D275B2AC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35536E91-A58D-40F7-A256-34128E64B920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69329B-4D37-428E-B467-E3B9314A4D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9615B275-5748-46CC-8A77-4A9550A39050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "421CD923-6282-4404-A642-C04E1F57F12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4411CB-5EE9-455C-AE90-1770320EFD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D1680-4883-43FE-A925-B87ED1D2E785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADF72EC-43B4-4FC0-9BA0-7CC91D4745B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDB772E-F9A9-4EBA-958F-CDFCB2DA6BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "90769378-BBD1-48D0-921C-A79413B99CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C6DF704-8CC8-42C3-83F1-4D38734DEAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E636DC68-59FE-4BA0-BCFC-4DA97EE17B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0D6801-E9A8-416B-830B-7682A9AF65BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E4B2F9E0-E5FF-42D7-8CEF-359FDDFB4059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "23265E4D-855C-4CCC-A875-DFCBA55B3CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB86291-EB40-4CFD-A424-898EFB3D518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10AADAC-4687-4308-8E4F-B7F9549556DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A747987-5218-4C1E-87C4-0675CD4F7A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6483CB-7838-45F7-AE28-824AD71172A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04759B1E-8B40-460F-B33F-4E6332CFC31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "08AF3694-9686-444B-8D92-E41D262F74E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5595E7D-3CFD-4FF2-A6BE-59645058C54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4235428-5E2E-4BCB-98B7-8844B19C7AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1E17AB-F645-4636-9337-3158556E85A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86150D11-94D7-43F9-9D19-33778558255F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC43701-8A3A-42FB-B4F5-566DE59E542E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3B5CC3-A83E-4241-ACE1-0FFEE8A5EFE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB2B390-A39F-4082-BBCB-712BDD95886D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F782741-0F18-4FBC-9D00-AAABB8BC6A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB11851-BCF8-485B-91F9-6A39B2354826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C61F77-6CDE-4CCA-B2DB-B76C6B5F8152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE3FC0-79BC-4549-98BA-235A53719F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4691CEAD-47F1-4A97-84A4-72B794D3F714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A28452-000C-4BBB-A34E-1AA63D69925D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2222EED-6CB2-4D18-8AF5-FAE55BC6213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7414D32-88A1-416E-A717-3F47B6D1BE74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A4F6A3-1806-489A-85CF-7CA107513336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "370DC543-AC01-4B91-88C7-60C323E35929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAD7398-D1B2-47FB-952D-8C3162D5A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "99235FFB-4439-40B2-ADBD-B08E5DBBCCB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1797E4E-E15C-4148-9B3D-4FF6D1D815AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "544BD924-2CBD-4130-BBD3-5AD084C85FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B78181E-E1D1-4C25-85DE-CA46BBF21765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F36C3D-E9A2-41A1-BE71-4D8B00D228E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1CD80F-E898-41CE-8A86-28C2F48B928A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3C3B97-7F1E-4B87-AD44-E4230BCDAB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF610051-1638-4C1B-9864-11E34EFC4DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "78260223-50C0-48F8-9A65-AE67489E602C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E39462-4CEE-4C29-8B60-50E05FCF3E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF16123-CCA0-4ECD-9B8C-AC1534C3F244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7454AF-7610-4CD3-BD2B-95A6C3283811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB633E6C-025C-4B31-ABE7-8318C813376B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFED1FFB-899D-4A48-9CCA-0B8737AE1408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "883FA166-2973-42BA-842D-28FBDBFEAC4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362045B-7065-4FF9-A977-B3DA7894F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC27E79D-6B4B-4839-9664-DFE821C45C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0859B147-5D40-43FD-BA55-002DB292FDC6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SCP server in Cisco IOS 12.2 through 12.4, when Role-Based CLI Access is enabled, does not enforce the CLI view configuration for file transfers, which allows remote authenticated users with an attached CLI view to (1) read or (2) overwrite arbitrary files via an SCP command."
    },
    {
      "lang": "es",
      "value": "El servidor SCP en Cisco IOS v12.2 hasta la versi\u00f3n v12.4, cuando se ha habilitado el acceso CLI basado en roles, no refuerza la configuraci\u00f3n de la visualizaci\u00f3n CLI para transferencias de ficheros, permitiendo a atacantes remotos autenticados con una vista CLI adjunta (1) leer o (2) sobreescribir ficheros de su elecci\u00f3n mediante un  comando SCP."
    }
  ],
  "id": "CVE-2009-0637",
  "lastModified": "2024-11-21T01:00:34.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-03-27T16:30:02.127",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34438"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1021899"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34247"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0851"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/34438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1021899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-08 04:15
Modified
2024-11-21 05:44
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to an affected command. A successful exploit could allow the attacker to execute commands on the underlying Linux OS with root privileges.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "4EAA2362-537E-44D4-A6C2-EB070F95EE15",
              "versionEndExcluding": "7.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges on the underlying Linux operating system (OS) of an affected device. This vulnerability is due to insufficient input validation of commands that are supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to an affected command. A successful exploit could allow the attacker to execute commands on the underlying Linux OS with root privileges."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del software Cisco IOS XR, podr\u00eda permitir a un atacante local autenticado inyectar comandos arbitrarios que son ejecutados con privilegios root en el sistema operativo (SO) subyacente de Linux de un dispositivo afectado.\u0026#xa0;Esta vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de entrada de los comandos suministrados por el usuario.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al autenticarse en un dispositivo y enviar una entrada dise\u00f1ada a un comando afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos en el sistema operativo Linux subyacente con privilegios root"
    }
  ],
  "id": "CVE-2021-1485",
  "lastModified": "2024-11-21T05:44:27.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 6.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.7,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-08T04:15:14.203",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cmdinj-vsKGherc"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-88"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-03-24 22:59
Modified
2024-11-21 02:46
Summary
The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848.
Impacted products
Vendor Product Version
cisco ios_xr 5.0.0
cisco ios_xr 5.0.1
cisco ios_xr 5.2.1
cisco ios_xr 5.2.3
cisco ios_xr 5.2.4
cisco ios_xr 5.2.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7620A88-C4B3-4184-846F-1E3FD8A751EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EFC65A-C469-4267-9C0B-DD25E2E8C0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SCP and SFTP modules in Cisco IOS XR 5.0.0 through 5.2.5 on Network Convergence System 6000 devices use weak permissions for system files, which allows remote authenticated users to cause a denial of service (overwrite) via unspecified vectors, aka Bug ID CSCuw75848."
    },
    {
      "lang": "es",
      "value": "Los m\u00f3dulos SCP y SFTP en Cisco IOS XR 5.0.0 hasta la versi\u00f3n 5.2.5 en dispositivos Network Convergence System 6000 utilizan permisos d\u00e9biles para archivos de sistema, lo que permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (sobrescritura) a trav\u00e9s de vectores no especificados, tambi\u00e9n conocida como Bug ID CSCuw75848."
    }
  ],
  "id": "CVE-2016-1366",
  "lastModified": "2024-11-21T02:46:15.953",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:C/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-03-24T22:59:00.953",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1035407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ncs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035407"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-07 22:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the implementation of Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS–IS process, resulting in a DoS condition.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco carrier_routing_system 6.5.1
cisco carrier_routing_system 6.5.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84AF0440-E249-4656-B4E4-C62C58DA8BB9",
              "versionEndExcluding": "6.6.3",
              "versionStartIncluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:carrier_routing_system:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF40626-3D2C-42F2-A4B5-947118099FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:carrier_routing_system:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3F3615-A41D-4C14-BBFC-343AEEFECBDF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS-IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending specific link-state PDUs to an affected system to be processed. A successful exploit could allow the attacker to cause incorrect calculations used in the weighted remote shared risk link groups (SRLG) or in the IGP Flexible Algorithm. It could also cause tracebacks to the logs or potentially cause the receiving device to crash the IS\u0026ndash;IS process, resulting in a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n en la funcionalidad del protocolo de enrutamiento de Intermediate System\u2013to\u2013Intermediate System (IS\u2013IS) en el software IOS XR de Cisco, podr\u00eda permitir a un atacante no autenticado que se encuentre en la misma \u00e1rea de IS-IS causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido al procesamiento incorrecto de las unidades de datos del protocolo (PDU) de estado de enlace de IS\u2013IS. Un atacante podr\u00eda explotar esta vulnerabilidad enviando PDU espec\u00edficas de estado de enlace a un sistema afectado para su procesamiento. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar c\u00e1lculos incorrectos utilizados en los grupos de enlace de riesgo compartido remoto ponderado (SRLG) o en el Algoritmo Flexible IGP. Tambi\u00e9n podr\u00eda causar trazas de vuelta en los registros o potencialmente causar que el dispositivo receptor bloquee el proceso IS\u2013IS, resultando en una condici\u00f3n DoS."
    }
  ],
  "id": "CVE-2019-1918",
  "lastModified": "2024-11-21T04:37:41.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-07T22:15:15.447",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1918"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-682"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-16 02:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.3:sp10:*:*:*:*:*:*",
              "matchCriteriaId": "29539C29-8282-4C0F-A3A7-B3FD823DDEC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to the incorrect handling of certain MPLS OAM packets. An attacker could exploit this vulnerability by sending malicious MPLS OAM packets to an affected device. A successful exploit could allow the attacker to cause the lspv_server process to crash. The crash could lead to system instability and the inability to process or forward traffic though the device, resulting in a DoS condition that require manual intervention to restore normal operating conditions."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Multiprotocol Label Switching (MPLS) Operations, Administration, and Maintenance (OAM) implementation of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, podr\u00eda permitir que un atacante adyacente sin autorizaci\u00f3n active una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido al manejo incorrecto de ciertos paquetes OAM de MPLS. Un atacante podr\u00eda explotar esta vulnerabilidad enviando paquetes MPLS OAM maliciosos a un dispositivo afectado. Una explotaci\u00f3n exito  podr\u00eda permitir al atacante causar el bloqueo del proceso lspv_server. el bloqueo podr\u00eda provocar la inestabilidad del sistema y la incapacidad de procesar o reenviar el tr\u00e1fico por medio del dispositivo, resultando en una condici\u00f3n DoS que requiere de la intervenci\u00f3n manual para restablecer las condiciones normales de operaci\u00f3n."
    }
  ],
  "id": "CVE-2019-1846",
  "lastModified": "2024-11-21T04:37:31.273",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-16T02:29:00.437",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108363"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-asr9k-mpls-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108363"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-asr9k-mpls-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-01-21 22:30
Modified
2024-11-21 01:11
Severity ?
Summary
Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IOS XR 3.4.1 through 3.7.0 allows remote attackers to cause a denial of service (process crash and memory consumption) via a crafted SSH2 packet, aka Bug ID CSCsu10574.
Impacted products
Vendor Product Version
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IOS XR 3.4.1 through 3.7.0 allows remote attackers to cause a denial of service (process crash and memory consumption) via a crafted SSH2 packet, aka Bug ID CSCsu10574."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en el proceso sshd_child_handler  en el servidor SSH en Cisco IOS XR v3.4.1 a la v3.7.0, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de proceso y agotamiento de memoria) a trav\u00e9s de un paquete SSH2 manipulado. Tambi\u00e9n conocida como Bug ID CSCsu10574."
    }
  ],
  "id": "CVE-2010-0137",
  "lastModified": "2024-11-21T01:11:36.543",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-01-21T22:30:00.460",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38227"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1023480"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/37878"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0183"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/38227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1023480"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/37878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/0183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-03 14:20
Summary
A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device. This vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition. Note: This vulnerability can be exploited using IPv4 or IPv6.
Impacted products
Vendor Product Version
cisco ios_xr 7.7.1
cisco ios_xr 7.7.2
cisco ios_xr 7.7.21
cisco ios_xr 7.8.1
cisco ios_xr 7.8.2
cisco ios_xr 7.8.12
cisco ios_xr 7.8.22
cisco ios_xr 7.9.1
cisco ios_xr 7.9.2
cisco ios_xr 7.9.21
cisco ios_xr 7.10.1
cisco ios_xr 7.10.2
cisco ios_xr 7.11.1
cisco ios_xr 7.11.2
cisco ios_xr 24.1.1
cisco ios_xr 24.1.2
cisco ios_xr 24.2.1
cisco ios_xr 24.2.11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1807BE16-BAA9-4BC6-B98A-13D584A12821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "375746CB-695E-4019-89C9-42ED37A5E958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D05C0-4065-448B-AAC6-F29E379F3DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADA2B1-FD5A-4900-953B-30951C8EF9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4C7223-3EFB-48C2-BE22-941F60826D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A14959D-63E1-4B5A-BB7F-A9A2AF3F1137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE83701-C0B7-4ED2-866B-44B7F54FCA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "164B241C-397A-4921-BC5B-F928A21E91C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3875D-D283-4961-BE31-750FDF9CDF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEC28C0-8091-49F9-88D1-CB96234BF52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1ED2B72-A65C-47E4-87B3-D83F29428396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904CAA5-4E01-462C-AE57-067902CD95FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7750EA99-EC55-4F94-8730-18583647BBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the multicast traceroute version 2 (Mtrace2) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust the UDP packet memory of an affected device.\r\n\r\nThis vulnerability exists because the Mtrace2 code does not properly handle packet memory. An attacker could exploit this vulnerability by sending crafted packets to an affected device. A successful exploit could allow the attacker to exhaust the incoming UDP packet memory. The affected device would not be able to process higher-level UDP-based protocols packets, possibly causing a denial of service (DoS) condition.\r\nNote: This vulnerability can be exploited using IPv4 or IPv6."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n multicast traceroute versi\u00f3n 2 (Mtrace2) del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado agote la memoria de paquetes UDP de un dispositivo afectado. Esta vulnerabilidad existe porque el c\u00f3digo Mtrace2 no maneja correctamente la memoria de paquetes. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes manipulados a un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante agote la memoria de paquetes UDP entrantes. El dispositivo afectado no podr\u00eda procesar paquetes de protocolos basados en UDP de nivel superior, lo que posiblemente provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: Esta vulnerabilidad se puede aprovechar utilizando IPv4 o IPv6."
    }
  ],
  "id": "CVE-2024-20304",
  "lastModified": "2024-10-03T14:20:07.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:11.853",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pak-mem-exhst-3ke9FeFy"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-13 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device. This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F31C819-2725-4295-8FF3-BA00A7A6BE92",
              "versionEndExcluding": "7.10.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C5ECF8-EFFE-4C27-8DCB-2533BFD5200F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C23248-3D61-4BAF-9602-BA31FB4374DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4206:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C36494B4-8E2D-4399-97B5-725792BD5C45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0819EF17-5102-45FF-96AD-85BE17FD6921",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FE69B4-DF27-46F1-8037-4B8D1F229C6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "603980FE-9865-4A71-A37C-A90B7F3B72D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AC4E089-296D-4C19-BF21-DDF2501DD77C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57b1-5dse-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EEDD1C-25BC-4AFA-AF60-66DE36927528",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57b1-6d24-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD3B06B-864E-4A35-B0C3-1654390022D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c1-48q6-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1B4F37-5AAA-4F40-8865-226289CB5CEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c3-mod-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "355F78C3-C07F-48C3-9B6E-55714EAA7331",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_57c3-mods-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F06B5D-6CE8-42C3-8760-89B4EF1FFC21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the iPXE boot function of Cisco IOS XR software could allow an authenticated, local attacker to install an unverified software image on an affected device.\r\n\r This vulnerability is due to insufficient image verification. An attacker could exploit this vulnerability by manipulating the boot parameters for image verification during the iPXE boot process on an affected device. A successful exploit could allow the attacker to boot an unverified software image on the affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de arranque iPXE del software Cisco IOS XR podr\u00eda permitir que un atacante local autenticado instale una imagen de software no verificada en un dispositivo afectado. Esta vulnerabilidad se debe a una verificaci\u00f3n de imagen insuficiente. Un atacante podr\u00eda aprovechar esta vulnerabilidad manipulando los par\u00e1metros de arranque para la verificaci\u00f3n de im\u00e1genes durante el proceso de arranque iPXE en un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante iniciar una imagen de software no verificada en el dispositivo afectado."
    }
  ],
  "id": "CVE-2023-20236",
  "lastModified": "2024-11-21T07:40:57.700",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-13T17:15:09.607",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-23 14:59
Modified
2024-11-21 02:30
Severity ?
Summary
The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource consumption) by sending traffic to these ports continuously, aka Bug ID CSCur88273.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.2
cisco ios_xr 5.1.3
cisco ios_xr 5.2.1
cisco ios_xr 5.2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Local Packet Transport Services (LPTS) implementation in Cisco IOS XR 5.1.2, 5.1.3, 5.2.1, and 5.2.2 on ASR9k devices makes incorrect decisions about the opening of TCP and UDP ports during the processing of flow base entries, which allows remote attackers to cause a denial of service (resource consumption) by sending traffic to these ports continuously, aka Bug ID CSCur88273."
    },
    {
      "lang": "es",
      "value": "\u0027Vulnerabilidad en la implementaci\u00f3n del Local Packet Transport Services (LPTS) en los dispositivos Cisco IOS XR 5.1.2, 5.1.3, 5.2.1 y 5.2.2, y en los ASR9k, que toman decisiones incorrectas respecto a la apertura de puertos TCP y UDP durante el procesamiento de entradas de flujo base, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de recursos) enviando continuamente tr\u00e1fico a estos puertos, tambi\u00e9n conocido como ID CSCur88273."
    }
  ],
  "id": "CVE-2015-4285",
  "lastModified": "2024-11-21T02:30:46.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-23T14:59:00.067",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40068"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1033043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033043"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-31 20:55
Modified
2024-11-21 01:25
Severity ?
Summary
Cisco IOS XR 3.8.3, 3.8.4, and 3.9.1 allows remote attackers to cause a denial of service (NetIO process restart or device reload) via a crafted IPv4 packet, aka Bug ID CSCth44147.
Impacted products
Vendor Product Version
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.8.3, 3.8.4, and 3.9.1 allows remote attackers to cause a denial of service (NetIO process restart or device reload) via a crafted IPv4 packet, aka Bug ID CSCth44147."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR v3.8.3, v3.8.4 y v3.9.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del proceso NetIO o recarga del dispositivo) a trav\u00e9s de un paquete IPv4 manipulado, tambi\u00e9n conocido como error ID CSCth44147."
    }
  ],
  "id": "CVE-2011-0943",
  "lastModified": "2024-11-21T01:25:11.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-31T20:55:01.843",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18e.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18e.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-23 01:15
Modified
2024-11-21 04:29
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:carrier_routing_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58042C12-8C73-4FD2-B9D5-BD895C442C50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de la funcionalidad de Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00edan permitir a un atacante no autenticado remoto causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Las vulnerabilidades son debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n de BGP que contienen atributos EVPN dise\u00f1ados.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con atributos malformados para que sean procesados por un sistema afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar que el proceso BGP se reiniciara inesperadamente, resultando en una condici\u00f3n DoS.\u0026#xa0;La implementaci\u00f3n de Cisco de BGP acepta tr\u00e1fico BGP entrante solo de peers definidos expl\u00edcitamente.\u0026#xa0;Para explotar estas vulnerabilidades, el mensaje de actualizaci\u00f3n de BGP malicioso deber\u00eda provenir de un peer BGP v\u00e1lido configurado, o necesitar\u00eda ser inyectado por el atacante en la red BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida existente a un peer BGP"
    }
  ],
  "id": "CVE-2019-16023",
  "lastModified": "2024-11-21T04:29:56.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-23T01:15:14.037",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-13 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incomplete support for this feature. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr 7.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F752BFA-5ADB-4331-8997-B51611C07F57",
              "versionEndExcluding": "7.7.21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCE5AC34-B919-44FC-928C-13CD466C9EDA",
              "versionEndExcluding": "7.9.2",
              "versionStartIncluding": "7.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "15136625-5385-4B82-AC99-B71D3608BBF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the access control list (ACL) processing on MPLS interfaces in the ingress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL.\r\n\r This vulnerability is due to incomplete support for this feature. An attacker could exploit this vulnerability by attempting to send traffic through an affected device. A successful exploit could allow the attacker to bypass an ACL on the affected device.\r\n\r   There are workarounds that address this vulnerability.\r\n\r   \r\n\r \r This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento de la lista de control de acceso (ACL) en las interfaces MPLS en la direcci\u00f3n de ingreso del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado omita una ACL configurada. Esta vulnerabilidad se debe a la compatibilidad incompleta con esta caracter\u00edstica. Un atacante podr\u00eda aprovechar esta vulnerabilidad intentando enviar tr\u00e1fico a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n existosa podr\u00eda permitir al atacante eludir una ACL en el dispositivo afectado. Existen workarounds que abordan esta vulnerabilidad. Este aviso es parte de la publicaci\u00f3n de septiembre de 2023 del paquete de avisos de seguridad del software Cisco IOS XR."
    }
  ],
  "id": "CVE-2023-20191",
  "lastModified": "2024-11-21T07:40:47.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-13T17:15:09.440",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnx-acl-PyzDkeYF"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dnx-acl-PyzDkeYF"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-19 01:59
Modified
2024-11-21 02:30
Severity ?
Summary
Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.1.k9sec



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C754F1D8-81E5-45BB-A4E1-1F9D773F2979",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.1.1.K9SEC allows remote authenticated users to cause a denial of service (vty error, and SSH and TELNET outage) via a crafted disconnect action within an SSH session, aka Bug ID CSCul63127."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.1.1.K9SEC permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (error de vty, y interrupci\u00f3n de SSH y TELNET) a trav\u00e9s de una acci\u00f3n de desconexi\u00f3n manipulada dentro de una sesi\u00f3n SSH, tambi\u00e9n conocido como Bug ID CSCul63127."
    }
  ],
  "id": "CVE-2015-4195",
  "lastModified": "2024-11-21T02:30:36.573",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-19T01:59:01.930",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75295"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39402"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032661"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-05 07:29
Modified
2024-11-21 03:09
Summary
A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software's inability to process HTTP/2 packets. An attacker could exploit this vulnerability by sending a malformed HTTP/2 frame to the affected device. A successful exploit could allow the attacker to create a DoS condition when the emsd service stops. Cisco Bug IDs: CSCvb99388.
Impacted products
Vendor Product Version
cisco ios_xr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92587AA0-BDB6-4594-8F14-DC2A91FA4CD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the gRPC code of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition when the emsd service stops. The vulnerability is due to the software\u0027s inability to process HTTP/2 packets. An attacker could exploit this vulnerability by sending a malformed HTTP/2 frame to the affected device. A successful exploit could allow the attacker to create a DoS condition when the emsd service stops. Cisco Bug IDs: CSCvb99388."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el c\u00f3digo gRPC de Cisco IOS XR Software para los routers Network Convergence System (NCS) de la serie 5500 de Cisco podr\u00eda permitir que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio (DoS) cuando el servicio emsd se detiene. Esta vulnerabilidad se debe a que el software no es capaz de procesar paquetes HTTP/2. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un frame HTTP/2 mal formado al dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante provoque una denegaci\u00f3n de servicio cuando el servicio emsd se detenga. Cisco Bug IDs: CSCvb99388."
    }
  ],
  "id": "CVE-2017-12270",
  "lastModified": "2024-11-21T03:09:12.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-05T07:29:00.777",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101171"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039504"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101171"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039504"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-ncs"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-10-05 20:59
Modified
2024-11-21 02:56
Summary
Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643.
Impacted products
Vendor Product Version
cisco ios_xr 5.2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.2.2 allows remote attackers to cause a denial of service (process restart) via a crafted OSPF Link State Advertisement (LSA) update, aka Bug ID CSCvb05643."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.2.2 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del proceso) a trav\u00e9s de una actualizaci\u00f3n OSPF Link State Advertisement (LSA) manipulada, vulnerabilidad tambi\u00e9n conocida como Bug ID CSCvb05643."
    }
  ],
  "id": "CVE-2016-6421",
  "lastModified": "2024-11-21T02:56:05.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-05T20:59:09.027",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ospf"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/93212"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036909"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-ospf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036909"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-15 15:15
Modified
2024-11-21 06:43
Summary
A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40797623-4116-4A1B-A8A1-3D08058786E5",
              "versionEndExcluding": "6.8.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E484E1FF-E289-47DB-B052-E252D44B597C",
              "versionEndExcluding": "7.3.2",
              "versionStartIncluding": "7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9385428-E8DF-447A-BA25-5BF79F8EC95F",
              "versionEndExcluding": "7.4.2",
              "versionStartIncluding": "7.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the incorrect processing of a BGP update message that contains specific EVPN attributes. An attacker could exploit this vulnerability by sending a BGP update message that contains specific EVPN attributes. To exploit this vulnerability, an attacker must control a BGP speaker that has an established trusted peer connection to an affected device that is configured with the address family L2VPN EVPN to receive and process the update message. This vulnerability cannot be exploited by any data that is initiated by clients on the Layer 2 network or by peers that are not configured to accept the L2VPN EVPN address family. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP updates only from explicitly defined peers. For this vulnerability to be exploited, the malicious BGP update message must either come from a configured, valid BGP peer or be injected by the attacker into the affected BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Ethernet VPN (EVPN) del Protocolo de Pasarela de Frontera (BGP) en el software Cisco IOS XR podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a un procesamiento incorrecto de un mensaje de actualizaci\u00f3n de BGP que contiene atributos espec\u00edficos de EVPN. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un mensaje de actualizaci\u00f3n BGP que contenga atributos EVPN espec\u00edficos. Para aprovechar esta vulnerabilidad, un atacante debe controlar un altavoz BGP que tenga una conexi\u00f3n peer confiable establecida con un dispositivo afectado que est\u00e9 configurado con la familia de direcciones L2VPN EVPN para recibir y procesar el mensaje de actualizaci\u00f3n. Esta vulnerabilidad no puede ser explotada por ning\u00fan dato que sea iniciado por clientes en la red de capa 2 o por pares que no est\u00e9n configurados para aceptar la familia de direcciones L2VPN EVPN. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el proceso BGP sea reiniciado inesperadamente, resultando en una condici\u00f3n de DoS. La implementaci\u00f3n de Cisco de BGP acepta las actualizaciones entrantes de BGP s\u00f3lo de los pares definidos expl\u00edcitamente. Para que esta vulnerabilidad pueda ser explotada, el mensaje de actualizaci\u00f3n BGP malicioso debe provenir de un peer BGP configurado y v\u00e1lido o ser inyectado por el atacante en la red BGP afectada en una conexi\u00f3n TCP existente y v\u00e1lida a un peer BGP"
    }
  ],
  "id": "CVE-2022-20758",
  "lastModified": "2024-11-21T06:43:29.620",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-15T15:15:13.883",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bgpevpn-zWTRtPBb"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:43
Summary
A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr 7.2.0
cisco ios_xr 7.3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A42D395-5212-4A00-BE32-6D806D032E67",
              "versionEndExcluding": "7.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "323C8DEE-3009-4D8D-A63F-873D2432F3A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el analizador de la CLI del Software Cisco IOS XR,  podr\u00eda permitir a un atacante autenticado local visualizar m\u00e1s informaci\u00f3n de la que sus privilegios permiten.\u0026#xa0;La vulnerabilidad es debido a una aplicaci\u00f3n insuficiente de restricciones durante la ejecuci\u00f3n de un comando espec\u00edfico.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el uso de un comando espec\u00edfico en la l\u00ednea de comandos.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante obtener informaci\u00f3n confidencial dentro de la configuraci\u00f3n que de otro modo no habr\u00eda sido accesible m\u00e1s all\u00e1 de los privilegios del usuario que lo invoca"
    }
  ],
  "id": "CVE-2021-1128",
  "lastModified": "2024-11-21T05:43:39.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:14.310",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-infodisc-4mtm9Gyt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-infodisc-4mtm9Gyt"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-201"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-09-18 22:59
Modified
2024-11-21 02:46
Summary
Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.
Impacted products
Vendor Product Version
cisco ios_xr 6.0.0
cisco ios_xr 6.0.1
cisco ios_xr 6.0_base



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC44668-FE9D-47CA-BFD9-BD721ADA9ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BE8485-444F-45E2-BBBB-B69BF322FEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF1497F-08C0-4064-9AB8-3ED2360F6710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 6.0 y 6.0.1 en dispositivos NCS 6000 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del proceso OSPFv3) a trav\u00e9s de paquetes OSPFv3 manipulados, vulnerabilidad tambi\u00e9n conocida como Bug ID CSCuz66289."
    }
  ],
  "id": "CVE-2016-1433",
  "lastModified": "2024-11-21T02:46:26.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-18T22:59:00.140",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/92961"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160914-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/92961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036832"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
cisco ios_xr 6.6.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_6000 -
cisco ios_xr 6.6.2
cisco asr_9000v -
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9922 -
cisco asr_9922 -
cisco crs -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco xrv_9000 -
cisco ios_xr 6.6.25
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco ios_xr 7.0.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_1001 -
cisco ncs_1002 -
cisco ncs_1004 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco xrv_9000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Las vulnerabilidades son debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n de BGP que contienen atributos EVPN dise\u00f1ados. Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con atributos malformados para ser procesados ??por un sistema afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS. La implementaci\u00f3n de Cisco de BGP acepta el tr\u00e1fico de BGP entrante solo desde peers definidos expl\u00edcitamente. Para explotar estas vulnerabilidades, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda venir desde un peer de BGP v\u00e1lido y configurado, o necesitar\u00eda ser inyectado por parte del atacante en la red de BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida y existente a un peer de BGP."
    }
  ],
  "id": "CVE-2019-16020",
  "lastModified": "2024-11-21T04:29:56.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-26T05:15:16.053",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-05 18:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent).



{
  "cisaActionDue": "2022-05-03",
  "cisaExploitAdd": "2021-11-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Software Discovery Protocol Format String Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "024D2B99-34D5-48B0-AFD6-114200D154E5",
              "versionEndExcluding": "6.6.12",
              "versionStartIncluding": "6.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5494B4B-0BB4-48AE-8B0D-04DE649F9313",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-12z20g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3A0C835-6C98-4AB6-89FF-C27117BB6B12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-24z8q2c-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "395F25CD-FDF5-48D7-A048-A6B4F4779EC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E926BBC-F5C5-4D02-8A62-F1A5DE3C54DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-28z4c-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFB1323A-C472-4EA1-A969-1D1C10AB0CE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "124CE49C-1C2B-40A5-8F59-7A223766E12F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A83F3D33-0674-4F74-AEA9-BC824D8536F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-12z16g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "784A450D-8DCA-43E5-8044-A9F2363FB006",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E88ED4-C2AF-407C-A395-3D7806D68758",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-16z4g8q2c-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DA11E43-F821-45F6-A2DB-E1EBC8BDE68B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540x-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "871D84C5-71EE-4B82-A48C-A1CC68DA332A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5E007-0CB6-424C-9AE8-01618C8C44E0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a reload on an affected device. The vulnerability is due to improper validation of string input from certain fields in Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges on an affected device. Cisco Discovery Protocol is a Layer 2 protocol. To exploit this vulnerability, an attacker must be in the same broadcast domain as the affected device (Layer 2 adjacent)."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de Cisco Discovery Protocol para Cisco IOS XR Software, podr\u00eda permitir a un atacante adyacente no autenticado ejecutar c\u00f3digo arbitrario o causar una recarga sobre un dispositivo afectado. La vulnerabilidad es debido a la comprobaci\u00f3n inapropiada de la entrada de cadena de determinados campos en los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete malicioso de Cisco Discovery Protocol hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un desbordamiento del b\u00fafer de la pila, lo que podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario con privilegios administrativos sobre un dispositivo afectado. Cisco Discovery Protocol es un protocolo de Capa 2. Para explotar esta vulnerabilidad, un atacante debe encontrarse en el mismo dominio de difusi\u00f3n que el dispositivo afectado (Capa 2 adyacente)."
    }
  ],
  "id": "CVE-2020-3118",
  "lastModified": "2024-11-21T05:30:21.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-05T18:15:10.907",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/156203/Cisco-Discovery-Protocol-CDP-Remote-Device-Takeover.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-iosxr-cdp-rce"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-08-15 20:29
Modified
2024-11-21 03:38
Summary
A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C849A02-E9C9-455A-8F4F-1562169183E2",
              "versionEndIncluding": "6.3.3_base",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Local Packet Transport Services (LPTS) feature set of Cisco ASR 9000 Series Aggregation Services Router Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input and validation checking on certain Precision Time Protocol (PTP) ingress traffic to an affected device. An attacker could exploit this vulnerability by injecting malformed traffic into an affected device. A successful exploit could allow the attacker to cause services on the device to become unresponsive, resulting in a DoS condition. Cisco Bug IDs: CSCvj22858."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el paquete de caracter\u00edsticas Local Packet Transport Services (LPTS) de Cisco ASR 9000 Series Aggregation Services Router Software podr\u00eda permitir que un atacante remoto no autenticado cree una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a la falta de comprobaciones de entradas y validaci\u00f3n en cierto tr\u00e1fico entrante PTP (Precision Time Protocol) en un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad inyectando tr\u00e1fico mal formado en un dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que los servicios del dispositivo se reinicien, provocando una denegaci\u00f3n de servicio (DoS). Cisco Bug IDs: CSCvj22858."
    }
  ],
  "id": "CVE-2018-0418",
  "lastModified": "2024-11-21T03:38:11.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-08-15T20:29:01.017",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105185"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041538"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/105185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-asr-ptp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-24 14:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of IP packets, which allows remote attackers to cause a denial of service (chip and card hangs) via malformed (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCuo68417.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B692CE-4052-4F9D-8A87-3E93DCBAAD6D",
              "versionEndIncluding": "4.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of IP packets, which allows remote attackers to cause a denial of service (chip and card hangs) via malformed (1) IPv4 or (2) IPv6 packets, aka Bug ID CSCuo68417."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.3(.2) y anteriores en los dispositivos ASR 9000 no realiza debidamente el muestreo NetFlow de paquetes IP, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgues de chip y tarjeta) a trav\u00e9s de paquetes (1) IPv4 o (2) IPv6 malformados, tambi\u00e9n conocido como Bug ID CSCuo68417."
    }
  ],
  "id": "CVE-2014-3322",
  "lastModified": "2024-11-21T02:07:51.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-24T14:55:07.723",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/60311"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3322"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68833"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/68833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030623"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-20 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468.
Impacted products
Vendor Product Version
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.0.1
cisco ios_xr 3.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.3.5
cisco ios_xr 3.4
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.1
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.4
cisco ios_xr 5.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "755F8941-9B32-4178-BB42-EA3E2FC69079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1833DE9-8128-4749-9944-469FFB225E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "tacacsd in Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed TACACS+ packet, aka Bug ID CSCum00468."
    },
    {
      "lang": "es",
      "value": "tacacsd en Cisco IOS XR 5.1 y anteriores permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (recarga de proceso) a trav\u00e9s de un paquete TACACS+ malformado, tambi\u00e9n conocido como Bug ID CSCum00468."
    }
  ],
  "id": "CVE-2014-3378",
  "lastModified": "2024-11-21T02:07:58.427",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-20T10:55:04.980",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/59632"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/59649"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69957"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59649"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3378"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69957"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96067"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-04 03:15
Modified
2024-11-21 05:31
Summary
A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A42D395-5212-4A00-BE32-6D806D032E67",
              "versionEndExcluding": "7.1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local attacker to execute that command, even though administrative privileges should be required. The attacker must have valid credentials on the affected device. The vulnerability is due to incorrect mapping in the source code of task group assignments for a specific command. An attacker could exploit this vulnerability by issuing the command, which they should not be authorized to issue, on an affected device. A successful exploit could allow the attacker to invalidate the integrity of the disk and cause the device to restart. This vulnerability could allow a user with read permissions to issue a specific command that should require Administrator privileges."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la asignaci\u00f3n del grupo de tareas para un comando de la CLI espec\u00edfico en Cisco IOS XR Software podr\u00eda permitir a un atacante local autenticado ejecutar ese comando, aunque deber\u00edan ser requeridos privilegios administrativos. El atacante debe tener credenciales v\u00e1lidas en el dispositivo afectado. La vulnerabilidad es debido a una asignaci\u00f3n incorrecta en el c\u00f3digo fuente de las asignaciones de grupos de tareas para un comando espec\u00edfico. Un atacante podr\u00eda explotar esta vulnerabilidad mediante la emisi\u00f3n del comando, que no deber\u00eda estar autorizado para emitir, en un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante invalidar la integridad del disco y causar que el dispositivo se reinicie. Esta vulnerabilidad podr\u00eda permitir a un usuario con permisos de lectura emitir un comando espec\u00edfico que requerir\u00eda privilegios de Administrador"
    }
  ],
  "id": "CVE-2020-3530",
  "lastModified": "2024-11-21T05:31:15.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 5.8,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 8.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 5.8,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-04T03:15:10.620",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cli-privescl-sDVEmhqv"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-21 17:30
Modified
2024-11-21 01:04
Severity ?
Summary
Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr 3.0
cisco ios_xr 3.0.1
cisco ios_xr 3.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.3
cisco ios_xr 3.2.3
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3
cisco ios_xr 3.4
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A71883C-A3DF-4FB3-8BA9-61A0E4DFD2F3",
              "versionEndIncluding": "3.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:crs-1:*:*:*:*:*",
              "matchCriteriaId": "FBBD93B6-100E-481D-AE0A-FE65971A2280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:prp:*:*:*:*:*",
              "matchCriteriaId": "E20FBF42-CC47-40E8-94A4-F6323886151C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.8.1 and earlier allows remote authenticated users to cause a denial of service (process crash) via vectors involving a BGP UPDATE message with many AS numbers prepended to the AS path."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 3.8.1 y versiones anteriores permite a atacantes remotos autenticados provocar una denegaci\u00f3n de servicio (caida de proceso) mediante vectores relacionados con un mensaje BGP UPDATE con muchos n\u00fameros AS al comienzo de la ruta AS."
    }
  ],
  "id": "CVE-2009-2056",
  "lastModified": "2024-11-21T01:04:01.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "MULTIPLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:M/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-21T17:30:00.297",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1022756"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1022756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-08-03 04:00
Modified
2024-11-20 23:59
Severity ?
Summary
Cisco IOS 12.0 through 12.4 and IOS XR before 3.2, with IPv6 enabled, allows remote attackers on a local network segment to cause a denial of service (device reload) and possibly execute arbitrary code via a crafted IPv6 packet.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html
cve@mitre.orghttp://secunia.com/advisories/16272
cve@mitre.orghttp://securitytracker.com/id?1014598
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtmlPatch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/930892US Government Resource
cve@mitre.orghttp://www.osvdb.org/18332
cve@mitre.orghttp://www.securityfocus.com/bid/14414
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA05-210A.htmlUS Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/21591
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16272
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1014598
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/930892US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/18332
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/14414
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA05-210A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/21591
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445
Impacted products
Vendor Product Version
cisco ios 12.0s
cisco ios 12.0sl
cisco ios 12.0st
cisco ios 12.0sy
cisco ios 12.1xu
cisco ios 12.1xv
cisco ios 12.1yb
cisco ios 12.1yc
cisco ios 12.1yd
cisco ios 12.1ye
cisco ios 12.1yf
cisco ios 12.1yh
cisco ios 12.1yi
cisco ios 12.2b
cisco ios 12.2bc
cisco ios 12.2bw
cisco ios 12.2bx
cisco ios 12.2by
cisco ios 12.2bz
cisco ios 12.2cx
cisco ios 12.2cy
cisco ios 12.2dd
cisco ios 12.2dx
cisco ios 12.2eu
cisco ios 12.2ew
cisco ios 12.2ewa
cisco ios 12.2ez
cisco ios 12.2ja
cisco ios 12.2jk
cisco ios 12.2mb
cisco ios 12.2mc
cisco ios 12.2mx
cisco ios 12.2s
cisco ios 12.2seb
cisco ios 12.2sec
cisco ios 12.2so
cisco ios 12.2su
cisco ios 12.2sv
cisco ios 12.2sw
cisco ios 12.2sx
cisco ios 12.2sxa
cisco ios 12.2sxb
cisco ios 12.2sxd
cisco ios 12.2sxe
cisco ios 12.2sy
cisco ios 12.2sz
cisco ios 12.2t
cisco ios 12.2xa
cisco ios 12.2xb
cisco ios 12.2xc
cisco ios 12.2xd
cisco ios 12.2xe
cisco ios 12.2xf
cisco ios 12.2xg
cisco ios 12.2xh
cisco ios 12.2xi
cisco ios 12.2xj
cisco ios 12.2xk
cisco ios 12.2xl
cisco ios 12.2xm
cisco ios 12.2xn
cisco ios 12.2xq
cisco ios 12.2xr
cisco ios 12.2xt
cisco ios 12.2xu
cisco ios 12.2xw
cisco ios 12.2xz
cisco ios 12.2ya
cisco ios 12.2yb
cisco ios 12.2yc
cisco ios 12.2yd
cisco ios 12.2ye
cisco ios 12.2yf
cisco ios 12.2yg
cisco ios 12.2yh
cisco ios 12.2yj
cisco ios 12.2yk
cisco ios 12.2yl
cisco ios 12.2ym
cisco ios 12.2yn
cisco ios 12.2yo
cisco ios 12.2yp
cisco ios 12.2yq
cisco ios 12.2yr
cisco ios 12.2yt
cisco ios 12.2yu
cisco ios 12.2yv
cisco ios 12.2yw
cisco ios 12.2yx
cisco ios 12.2yy
cisco ios 12.2yz
cisco ios 12.2za
cisco ios 12.2zb
cisco ios 12.2zc
cisco ios 12.2zd
cisco ios 12.2ze
cisco ios 12.2zf
cisco ios 12.2zg
cisco ios 12.2zh
cisco ios 12.2zj
cisco ios 12.2zl
cisco ios 12.2zn
cisco ios 12.2zo
cisco ios 12.2zp
cisco ios 12.3
cisco ios 12.3b
cisco ios 12.3bc
cisco ios 12.3bw
cisco ios 12.3ja
cisco ios 12.3t
cisco ios 12.3xa
cisco ios 12.3xb
cisco ios 12.3xc
cisco ios 12.3xd
cisco ios 12.3xe
cisco ios 12.3xf
cisco ios 12.3xg
cisco ios 12.3xh
cisco ios 12.3xi
cisco ios 12.3xj
cisco ios 12.3xk
cisco ios 12.3xl
cisco ios 12.3xm
cisco ios 12.3xq
cisco ios 12.3xr
cisco ios 12.3xs
cisco ios 12.3xt
cisco ios 12.3xu
cisco ios 12.3xw
cisco ios 12.3xx
cisco ios 12.3xy
cisco ios 12.3ya
cisco ios 12.3yd
cisco ios 12.3yf
cisco ios 12.3yg
cisco ios 12.3yh
cisco ios 12.3yi
cisco ios 12.3yj
cisco ios 12.3yk
cisco ios 12.3yq
cisco ios 12.3ys
cisco ios 12.3yt
cisco ios 12.3yu
cisco ios 12.4
cisco ios 12.4mr
cisco ios 12.4t
cisco ios_xr 3.0.1
cisco ios_xr 3.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C398460-3F38-4AA7-A4B1-FD8A01588DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B0C2F-2FBE-4422-AD30-305100C595CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBEA01D2-B985-4575-AF00-144CE2E3024D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E78DEE-1125-4183-A0CD-947B850E956E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "7813F511-CF6D-487F-9D1C-7A6CF85AD724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "677DC4B6-8B3D-4A0D-9934-743FD7494DF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "884753D4-3AF0-4723-9D51-26BA7B4CA533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF3601D-DF44-4A10-A424-8E97C65A36A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38BD6C-9823-4D2A-8BE2-60AABE3C4932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1835410-77EB-46F2-ACF0-379759D4B0D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB103ED-B170-4193-84CD-4C59F4D6A10A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "F88DCCDE-6A81-473F-B4FE-95A84F8DF964",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D55886-268F-4E4D-B00F-8A5D97A73BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E314B0F7-1A27-483E-B3B3-947A5561281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3EF2531-3E6B-4FDC-B96B-2BC3F8EAF39A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B838C9-E60E-46A3-A5FB-4F67291D0851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B29F111-CBA4-464D-8B25-C2677BA270EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96C76C5-52BA-45D9-9803-048E770BAA84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EB3A6A-8B37-47E6-AA9B-1B13FC08F542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4BA2D6E-FD22-4BFD-B8B4-D6542E173C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B9E2C6-0E23-4AC9-906F-28BBC15868DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC41749-91FC-43DB-A52F-AC3E3A2205C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0195AE-24FD-43B2-892B-F646B8B5ED6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2eu:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA9F8FF-94EA-4D1D-93AE-623075014426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "316924D4-10D4-4C98-AF05-DDE1D530A205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "11866346-C29A-463D-A18F-528C23DD579E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F44EC8-13BF-4032-9EBA-0D50C6A353BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "B98E703A-717D-4997-AFBC-CAE4B644025D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A0A03A-5BFE-4A15-A983-B3EB8EE6B25A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B27825D-099A-4733-8D3F-8EF2B050E5B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A63E2B-8C1B-4EF7-BCDD-BBF3EC2C7113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED8A1FE0-F74A-4C92-8625-7C933128B567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D035A35-D53E-4C49-B4E4-F40B85866F27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB7E760-8260-4488-B9FB-C741C1763F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F4B373-490C-463F-B518-89D0CABB852C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A9400-571E-4955-AB84-C49A4255A5B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC70491B-F701-4D33-A314-C686469DBD2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "198C24E9-6D45-44FD-B502-D14ACDA99EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEF14D5-1327-4012-913F-DA0E12C4E953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE0B5B8-DEB1-4021-B854-177C0D9FD73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A68D177-B028-4025-BD7B-82ACDB2D1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E709D6B-61DB-4905-B539-B8488D7E2DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
              "matchCriteriaId": "84900BB3-B49F-448A-9E04-FE423FBCCC4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC6758B-C6EE-45CB-AC2D-28C4AE709DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD42D-070A-49BA-90D9-E7925BB41A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB9967A-1EBD-4BE0-8651-1C7D42B2BF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB8E66C-A16F-4CC5-9FDF-AE274FF035EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "746DDC61-3981-4E93-A7EE-C120E0265485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC88CC5-CF58-48A3-AFB6-FD38E5F40845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2C6C2-58E8-4EA6-84FB-4D11F31490A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "4628FDA0-4260-4493-92C9-4574E5EC06A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FA064A-6E1A-4415-84D4-1A33FF667011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE896909-F8C3-4723-B5E7-9FB5FA2B73B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9CDCE5-F6D3-4FA3-ADA0-EED2517FF7EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E03EE34-C398-43B4-A529-BE7BAFA4B3C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "21147732-FA22-4728-B5F2-D115B78A8EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D717498-4DF9-4D15-A25B-D777FF460E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B40548F-3914-4227-9E4C-F1B34071C069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1C23EC9-C1C6-4F73-9FF5-24A5B97B8D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B09B72E-6862-4115-9A0B-574089A94289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC38B64C-E246-467F-A185-669497DEA839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5C90EE-A9C0-461C-9E89-732BFA9BD066",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "972EC35D-B727-49A0-A0F1-654FD4E9576C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74B6350-C2F8-4786-8E32-2ED6C188A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E26473-A8EF-44C5-B550-5E0B86D31291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "663FE3CE-FA09-46A2-9C0D-2797D9137A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "86309E93-F2C9-4334-9A1C-989EFDC99215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "761D49D6-0624-41CE-829E-49E7EA679EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFAF394-6E9A-4CD6-B8A6-5BDDE4EC8EC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "65318A70-40FF-4BE8-962B-DFCD5C476166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6DB954-EDC8-4A81-8C26-9D3DBC68FC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "552C1E7A-2FFA-49BC-BF09-F0DE9B0C7502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "869CEAF7-59D6-4651-8D89-0244D6C430A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
              "matchCriteriaId": "059FBAA6-3127-4DF9-99AD-AA3A16317B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E0E376F-64E1-4632-9A8E-11DC99FB245F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF440B52-C6AE-4608-BE71-01B354D37BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
              "matchCriteriaId": "243BEF5E-F693-450E-B274-FD7CF34B6771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7918C59-1678-4F24-A7C2-68824D1B59A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE72804E-600D-47FA-B3BF-36BD3CF13A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAD14B6D-CA11-41C1-9382-70CF1F5B4C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "969A5BAA-19D5-4411-BABB-FE55DBA7C7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "54B41182-7AA8-49D1-BAC3-EAF312E43553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11BBB83-147B-4FBF-B263-77FCCFB2D92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E84677D-793D-44C5-80E9-FC29C3183278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70E5B1F-E72C-4DAB-B6FA-977EF04BFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFA2358-6B79-472D-9092-FF99DC3DF042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C26842-FF50-436F-8DB6-15A70082CD1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
              "matchCriteriaId": "9384B48D-0F62-4042-BE8F-9A8F5FE9A3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A31301-AAB0-4744-98B2-695D88798D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB4BA74-BE9F-43D5-9D0F-78F4F2BB19B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CEB27CF-46B5-4780-964C-C31193614B74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F1094F9-7222-4DE0-A368-7421ABA66E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7EA2BB-A52A-438C-8EB5-CD283CACBACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
              "matchCriteriaId": "574FFD6F-D56C-41DB-A978-E501BA3CA5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
              "matchCriteriaId": "11790F38-3720-45CF-9FD4-A8E5867684D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE2282B-6693-4E4B-8662-501EBC14CD9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*",
              "matchCriteriaId": "56365432-1E57-4D35-B764-DDDA878B96ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*",
              "matchCriteriaId": "390755B3-30B7-4086-8FB2-A41614F747D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A925BA5C-AB2F-4B73-BA93-55664A319CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0668C45B-9D25-424B-B876-C1721BFFE5DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "292F6F99-19B3-4106-A432-5DE916CCDD56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "40183EF8-BD19-49AD-9E55-7FCCA635327F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8E40D5D-F46E-4098-A46A-1A52A343310D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "D73E5138-016A-48EC-A367-3D3285AAFED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C3B413-76F7-413B-A51F-29834F9DE722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C89CFF-64BB-4058-9C49-C6BF3E5D8DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB3B5E3-BDEE-4F29-AB02-BBFC6088D77E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F12741-69FB-46DD-A670-8461492B338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC2D158-6174-4AE8-83DA-125B072B6980",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5688D88-A550-43EB-8854-2E132EC71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "8218E2D3-4F1E-440F-A2B2-A68D4692BB17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE2132D-CF21-49F1-BC66-FA6CDB6D72BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E3044F-3CE8-4970-9A7F-FDF555F622A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA212293-7BAF-4AD9-BD30-E953CBA7CB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEF3B2A9-027B-4141-B0FB-D31A2C918CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "1018E04C-5575-4D1A-B482-D1CDB9AD6A50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "68FC4904-1F4D-4E10-AF95-911B07827598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB57AAA9-4715-468F-A734-A12209A6069F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B9E611-3F06-424C-96EF-EE4997C70AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A5760A-9FFE-4941-B2BD-7DD54B1E1B37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FE195E-084B-4F4C-800D-850165DED48C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A310F30-F94D-4A70-94BD-6B94D7B5F5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB74F350-37F8-48DF-924E-415E51932163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E618BF54-56DC-40FC-A515-3BFB4366F823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1976E53-85A6-494F-B8AC-847E7988850C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "D90B78E1-3FC7-4CF6-B0BA-1D4CA0FAB57E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "320C5597-68BE-4899-9EBB-9B4DEE8EA7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "520304A4-EB15-42A8-A402-8251A4D2076D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46B66D6-1BF1-4DCA-868F-BADE3CB96063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA88C064-898F-4C0D-A266-D7B3509C28A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "139B1182-61A3-4F3D-9E29-758F27917646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC3706F-B00A-405E-917E-7FD5217E0501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B46199E-0DF1-4B3F-A29E-1A2FC016F0F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF4D0E3-8015-4D6F-8364-B6EEAAE67971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD6DF12B-2A20-4AC5-8EC5-729008D87736",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF9D6B6-E51F-44FF-97E5-15E0C4E9C3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "A25C42FA-37F4-4B7F-AFCA-D7F081F58CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AB8F07-AF43-4202-9908-F9A1DF6FFC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7414D32-88A1-416E-A717-3F47B6D1BE74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAD7398-D1B2-47FB-952D-8C3162D5A363",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS 12.0 through 12.4 and IOS XR before 3.2, with IPv6 enabled, allows remote attackers on a local network segment to cause a denial of service (device reload) and possibly execute arbitrary code via a crafted IPv6 packet."
    },
    {
      "lang": "es",
      "value": "Cisco IOS 12.0 hasta 12.4 y IOS XR anterior a 3.2 con IPv6 habilitado, permite que atacantes remotos en un segmento de red local provoquen una denegaci\u00f3n de servicio (recarga del dispositivo) y posiblmemente ejecuten c\u00f3digo arbitrario mediante un paquete IPv6 ama\u00f1ado."
    }
  ],
  "id": "CVE-2005-2451",
  "lastModified": "2024-11-20T23:59:35.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-08-03T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/16272"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014598"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/930892"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/18332"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/14414"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-210A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21591"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0663.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/16272"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/930892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/14414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-210A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5445"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-26 14:15
Modified
2024-11-21 06:43
Summary
A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system.



{
  "cisaActionDue": "2022-06-13",
  "cisaExploitAdd": "2022-05-23",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Open Port Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92587AA0-BDB6-4594-8F14-DC2A91FA4CD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D61548-61B4-4B53-8574-9DB92B00A627",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C8E3C6-282B-4394-A077-DF8694F7E55D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF08FAF-67DD-4361-947A-40D5938DB8BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE2AD36-5D52-4489-AAC1-A7AC1B3D2581",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E948CF-9891-4AC8-8734-9C121B611722",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FEA95-703B-44E0-A7CA-9E38B2EB1980",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D37BF94-9D5F-4A88-8115-3A88FF144845",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33F0D81-1314-440B-9FC2-56D76CA4CD79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E50806D-115D-4903-A5B2-62654FFDD9F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15AE071E-0CEF-4305-A92D-9F4C324BD4ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AC4E089-296D-4C19-BF21-DDF2501DD77C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_55a1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B51897CC-4FBF-4C99-BB69-2C528E392FE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_55a2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63ED034E-5A46-44A8-9101-8ACD6D334FF5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the health check RPM of Cisco IOS XR Software could allow an unauthenticated, remote attacker to access the Redis instance that is running within the NOSi container. This vulnerability exists because the health check RPM opens TCP port 6379 by default upon activation. An attacker could exploit this vulnerability by connecting to the Redis instance on the open port. A successful exploit could allow the attacker to write to the Redis in-memory database, write arbitrary files to the container filesystem, and retrieve information about the Redis database. Given the configuration of the sandboxed container that the Redis instance runs in, a remote attacker would be unable to execute remote code or abuse the integrity of the Cisco IOS XR Software host system."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el RPM de comprobaci\u00f3n de salud del software Cisco IOS XR podr\u00eda permitir a un atacante remoto no autenticado acceder a la instancia de Redis que es ejecutado dentro del contenedor NOSi. Esta vulnerabilidad se presenta porque el RPM de comprobaci\u00f3n de salud abre el puerto TCP 6379 por defecto al activarse. Un atacante podr\u00eda explotar esta vulnerabilidad al conectarse a la instancia de Redis en el puerto abierto. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante escribir en la base de datos en memoria de Redis, escribir archivos arbitrarios en el sistema de archivos del contenedor y recuperar informaci\u00f3n sobre la base de datos de Redis. Dada la configuraci\u00f3n del contenedor con sandbox en el que es ejecutada la instancia de Redis, un atacante remoto no podr\u00eda ejecutar c\u00f3digo remoto ni abusar de la integridad del sistema anfitri\u00f3n del software Cisco IOS XR"
    }
  ],
  "id": "CVE-2022-20821",
  "lastModified": "2024-11-21T06:43:37.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-26T14:15:08.123",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-redis-ABJyE5xK"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 22:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco asr_9000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "3C5E8BD1-4C4E-4A24-9C31-DCCC2EC447C3",
              "versionEndExcluding": "6.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "3F207377-07B4-45D4-8524-EEB055D02D24",
              "versionEndExcluding": "7.0.1",
              "versionStartIncluding": "7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the sysadmin virtual machine (VM) on Cisco ASR 9000 Series Aggregation Services Routers running Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to access internal applications running on the sysadmin VM. The vulnerability is due to incorrect isolation of the secondary management interface from internal sysadmin applications. An attacker could exploit this vulnerability by connecting to one of the listening internal applications. A successful exploit could result in unstable conditions, including both a denial of service and remote unauthenticated access to the device. This vulnerability has been fixed in Cisco IOS XR 64-bit Software Release 6.5.3 and 7.0.1, which will edit the calvados_boostrap.cfg file and reload the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la m\u00e1quina virtual (VM) sysadmin en ASR 9000 Series Aggregation Services Routers de Cisco ejecut\u00e1ndose en el software IOS XR de Cisco de 64 bits, podr\u00eda permitir que un atacante remoto no autorizado acceda a las aplicaciones internas que se ejecutan en la VM sysadmin. La vulnerabilidad es debido a un aislamiento incorrecto de la interfaz de administraci\u00f3n secundaria de las aplicaciones internas de sysadmin. Un atacante podr\u00eda explotar esta vulnerabilidad al conectarse a una de las aplicaciones internas de escucha. Una explotaci\u00f3n con \u00e9xito podr\u00eda resultar en condiciones inestables, que incluyen tanto una denegaci\u00f3n de servicio como un acceso remoto no identificado  al dispositivo. Esta vulnerabilidad se ha corregido en la versi\u00f3n 6.5.3 y 7.0.1 del programa IOS XR de Cisco de 64 bits, que editar\u00e1 el archivo calvados_boostrap.cfg y recargar\u00e1 el dispositivo."
    }
  ],
  "id": "CVE-2019-1710",
  "lastModified": "2024-11-21T04:37:09.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T22:29:00.390",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108007"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-asr9k-exr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
Impacted products
Vendor Product Version
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco fxos *
cisco firepower_4100 -
cisco firepower_4110 -
cisco firepower_4112 -
cisco firepower_4115 -
cisco firepower_4120 -
cisco firepower_4125 -
cisco firepower_4140 -
cisco firepower_4145 -
cisco firepower_4150 -
cisco firepower_9300 -
cisco firepower_9300_sm-24 -
cisco firepower_9300_sm-36 -
cisco firepower_9300_sm-40 -
cisco firepower_9300_sm-44 -
cisco firepower_9300_sm-44_x_3 -
cisco firepower_9300_sm-48 -
cisco firepower_9300_sm-56 -
cisco firepower_9300_sm-56_x_3 -
cisco firepower_9300_with_1_sm-24_module -
cisco firepower_9300_with_1_sm-36_module -
cisco firepower_9300_with_1_sm-44_module -
cisco firepower_9300_with_3_sm-44_module -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco mds_9000 -
cisco mds_9100 -
cisco mds_9132t -
cisco mds_9134 -
cisco mds_9140 -
cisco mds_9148 -
cisco mds_9148s -
cisco mds_9148t -
cisco mds_9200 -
cisco mds_9216 -
cisco mds_9216a -
cisco mds_9216i -
cisco mds_9222i -
cisco mds_9250i -
cisco mds_9396s -
cisco mds_9396t -
cisco mds_9500 -
cisco mds_9506 -
cisco mds_9509 -
cisco mds_9513 -
cisco mds_9700 -
cisco mds_9706 -
cisco mds_9710 -
cisco mds_9718 -
cisco nexus_7000 -
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -
cisco nexus_7000_supervisor_1 -
cisco nexus_7000_supervisor_2 -
cisco nexus_7000_supervisor_2e -
cisco nexus_7004 -
cisco nexus_7009 -
cisco nexus_7010 -
cisco nexus_7018 -
cisco nexus_7700 -
cisco nexus_7700_10-slot -
cisco nexus_7700_18-slot -
cisco nexus_7700_2-slot -
cisco nexus_7700_6-slot -
cisco nexus_7700_supervisor_2e -
cisco nexus_7700_supervisor_3e -
cisco nexus_7702 -
cisco nexus_7706 -
cisco nexus_7710 -
cisco nexus_7718 -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco nexus_3000 -
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3500_platform -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nexus_9000 -
cisco nexus_9000_in_aci_mode -
cisco nexus_9000_in_standalone -
cisco nexus_9000_in_standalone_nx-os_mode -
cisco nexus_9000v -
cisco nexus_9200 -
cisco nexus_92160yc-x -
cisco nexus_9221c -
cisco nexus_92300yc -
cisco nexus_92304qc -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9272q -
cisco nexus_9300 -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-ex-24 -
cisco nexus_93108tc-fx -
cisco nexus_93108tc-fx-24 -
cisco nexus_93108tc-fx3p -
cisco nexus_93120tx -
cisco nexus_93128 -
cisco nexus_93128tx -
cisco nexus_9316d-gx -
cisco nexus_93180lc-ex -
cisco nexus_93180tc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-ex-24 -
cisco nexus_93180yc-fx -
cisco nexus_93180yc-fx-24 -
cisco nexus_93180yc-fx3 -
cisco nexus_93180yc-fx3s -
cisco nexus_93216tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332pq -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336c-fx2-e -
cisco nexus_9336pq -
cisco nexus_9336pq_aci_spine -
cisco nexus_9348gc-fxp -
cisco nexus_93600cd-gx -
cisco nexus_9364c -
cisco nexus_9364c-gx -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9396px -
cisco nexus_9396tx -
cisco nexus_9500 -
cisco nexus_9500_supervisor_a -
cisco nexus_9500_supervisor_a\+ -
cisco nexus_9500_supervisor_b -
cisco nexus_9500_supervisor_b\+ -
cisco nexus_9500r -
cisco nexus_9504 -
cisco nexus_9508 -
cisco nexus_9516 -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco nexus_5000 -
cisco nexus_5010 -
cisco nexus_5020 -
cisco nexus_5500 -
cisco nexus_5548p -
cisco nexus_5548up -
cisco nexus_5596t -
cisco nexus_5596up -
cisco nexus_5600 -
cisco nexus_56128p -
cisco nexus_5624q -
cisco nexus_5648q -
cisco nexus_5672up -
cisco nexus_5672up-16g -
cisco nexus_5696q -
cisco nexus_6000 -
cisco nexus_6001 -
cisco nexus_6001p -
cisco nexus_6001t -
cisco nexus_6004 -
cisco nexus_6004x -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco ucs_6200 -
cisco ucs_6248_up_fabric_interconnect -
cisco ucs_6248up -
cisco ucs_6296_up_fabric_interconnect -
cisco ucs_6296up -
cisco ucs_6300 -
cisco ucs_6324 -
cisco ucs_6324_fabric_interconnect -
cisco ucs_6332 -
cisco ucs_6332-16up -
cisco ucs_6332-16up_fabric_interconnect -
cisco ucs_6332_fabric_interconnect -
cisco firepower_extensible_operating_system *
cisco ios *
cisco ios_xe *
cisco ios_xr *
cisco nx-os *
cisco ucs_6400 -
cisco ucs_6454 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A21987E-AE24-4C2C-894A-FFF7CC0CA73B",
              "versionEndExcluding": "2.2.2.148",
              "versionStartIncluding": "2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3779F159-04B8-40D7-98D0-B1B68AE02C31",
              "versionEndExcluding": "2.3.1.216",
              "versionStartIncluding": "2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F839DB11-1E63-4727-8AB0-ED0B5D6BC38A",
              "versionEndExcluding": "2.4.1.273",
              "versionStartIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "440AAA0A-FEF8-4E40-95EC-59F37A63091D",
              "versionEndExcluding": "2.6.1.224",
              "versionStartIncluding": "2.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C690B6-DE7E-417F-883A-3A3AE51F0710",
              "versionEndExcluding": "2.7.1.143",
              "versionStartIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F98150-EB80-41BB-9B80-520124E3FD9A",
              "versionEndExcluding": "2.8.1.143",
              "versionStartIncluding": "2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fxos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2E8B9E7-1023-4A0C-BC8C-C45F956B20BA",
              "versionEndExcluding": "2.9.1.135",
              "versionStartIncluding": "2.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9552E6-0B9B-4B32-BE79-90D4E3887A7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0CBC7F5-7767-43B6-9384-BE143FCDBD7F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957D64EB-D60E-4775-B9A8-B21CA48ED3B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A694AD51-9008-4AE6-8240-98B17AB527EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AE6DC0-2B03-4D36-9856-42530312CC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71DCEF22-ED20-4330-8502-EC2DD4C9838F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB2822B-B752-4CD9-A178-934957E306B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4868A-6D62-479C-9C19-F9AABDBB6B24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65378F3A-777C-4AE2-87FB-1E7402F9EA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DAFDDA-718B-4B69-A524-B0CEB80FE960",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18048A84-BA0F-48EF-AFFB-635FF7F70C66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "317DF3DD-C7CD-4CA2-804F-A738E048BEB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C13CF29B-9308-452B-B7E0-9E818B5A6C1E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB527C2-855E-4BB9-BCA7-94BE86100D44",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E82C1B05-990D-49D2-B80A-C3EDD4082840",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "421D91C3-8AB3-45E1-9E55-13ED1A4A623E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D741945-8B0A-408D-A5FE-D5B38DC6D46A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9308CA67-E949-4338-A890-22B3C4428D70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-24_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3C6CC11-470A-47A4-AAF5-D5580FB78562",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-36_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4A2B35-5106-4F43-835A-7F97D2324373",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_1_sm-44_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F7F452-9294-4445-A344-1A76B277C45D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:firepower_9300_with_3_sm-44_module:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA604D8-76C0-40B9-8675-02BEEA18E432",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82542890-87E9-4C92-9B20-7CC668B4E5E1",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8583BD-4586-4AB0-9C7A-BC14385AACE8",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "657840E3-B3E9-4218-A89D-F27D8DC269C6",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B36972DF-1BEB-48EB-9C79-725AA493F87C",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08D3FFC7-2C86-4162-B1E8-C9FF39F4465B",
              "versionEndIncluding": "8.4\\(3.115\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD00AB9-F2DD-4D07-8DFF-E7B34824D66A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54C0D908-D7BA-48C3-9963-14A3A32A2662",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9132t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56426D35-FCFD-406E-9144-2E66C8C86EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB00911-C0B0-4A4E-A0B9-413EC9D9C25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F762E87A-BF80-4D33-ADDA-84369E068005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22E6B85A-3988-4EC5-B788-9664772CE64E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25FA4A8-408B-4E94-B7D9-7DC54B61322F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9148t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831B6D0F-A975-4CBA-B5BB-0AC4AD718FE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25B92ED-37C0-4653-9C5E-B4C13C46464C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A72BDC4-6640-45CC-A128-0CDEE38D3ADC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90094569-AA2C-4D35-807F-9551FACE255F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9216i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "306AFBC9-A236-4D03-A1EB-CE7E838D8415",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9222i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DB1A25-A7C9-412F-88BC-E89588896395",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9250i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CD5738-029B-43AA-9342-63719DC16138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF9DC03-5370-46FD-9CA8-AC4DF5E922FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9396t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E81D2CC1-376A-4D87-88EA-6E1831741EC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2374E02D-46FE-477F-A74D-49E72149E6EC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9506:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3925D2CF-9D7C-4498-8AF2-45E15D5D009F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9509:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C677D356-86C9-4491-A6CA-5E6306B2BB70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9513:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A3C579-7AAD-41A4-947F-CCB9B09402A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44335D8-8A78-486C-A325-9691FA4C3271",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5182CB50-4D32-4835-B1A8-817D989F919F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B3B617-7554-4C36-9B41-19AA3BD2F6E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B88879A9-A7F5-41E0-8A38-0E09E3FD27F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12180BEB-7F21-4FA7-ABD2-E9A8EA7340F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "993AFE99-DFC3-4D92-90C8-D3A6495547BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7453E0FA-B05D-4888-AFB0-8FE8B8040DFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108DB6B5-CB29-477F-84FC-52116F295878",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36145717-6348-466D-87B4-B1A19F17BA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4831C5F4-AF09-4951-B7AC-9DAF1C7045B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBDCF9-562C-44BA-B709-F91346F6F99F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "276BD181-125C-48EC-984C-29BAE20C21F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7A4B4B-3BB1-4A4D-911E-C4EEF01BBC45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ABB175-81BE-4C46-BD2D-70016508BE22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71F93299-A715-4E97-87FE-B1E248EA98BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_2-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D71B228-FFE5-45F7-ADCF-6D359ADA6D31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_6-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3AD807-5A0F-4DF5-9A7A-748205F409E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_2e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FBB9435-1CD4-469E-BF16-AD98ADC99AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7700_supervisor_3e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ABB93D-2C3A-4029-B545-B638B6C7788E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7702:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7596B885-5312-489B-BBDB-A5374E525DE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7706:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EC10DA-FE01-4BA3-B49F-B164F697D4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7710:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1655CC-9BD5-4BD5-B113-776E4335D556",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7718:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA6F9ED-50A1-4D61-BC83-438585646856",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E18F69-07F4-4BEA-9867-B79351687D32",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC79F46-3416-4D95-A839-BA707A9E22E2",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4673FD6-3C58-41BA-AA7F-C26FE42ECBD4",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4328C1A9-F5B4-4D6B-8B2D-03BFC5310EDC",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DC5D36F-834A-44EA-BCC8-A71BBA202A4F",
              "versionEndIncluding": "7.0\\(3\\)i7\\(9\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FFC5E8-CC5A-4D31-A63A-19E72EC442AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500_platform:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B72E8456-A9BD-447B-8F33-4BEB052A82D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EBEBA5B-5589-417B-BF3B-976083E9FE54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_aci_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BC5903-1316-4FFF-BE52-2F6D63549590",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4755F890-634B-4B25-AF08-C34F13429FA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000_in_standalone_nx-os_mode:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA62800-F5DC-48DA-8C81-D684EA8EBB9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A634C9-C1DA-4D2D-BA5F-1EFC05756E5A",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA44694-9D36-4E97-83F7-A1FEAC6717AB",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D6F83F0-AF30-453D-BB96-FE56A04C4971",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0EFE3A3-2469-445E-A325-BC3F1D72FCA6",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A7DECE-B92C-471A-8A74-F1D5B5254A9B",
              "versionEndIncluding": "7.3\\(8\\)n1\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC8699E-81C0-4374-B827-71B3916B910D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5519EA9-1236-4F51-9974-E3FC1B26B5D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB0A3B06-8B25-4CD3-AFA9-5F928B1042F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1766443C-1C5A-486E-A36F-D3045F364D78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4D4403-F93B-4CC8-B75F-7A5B03FEDD85",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "870F4379-68F6-4B34-B99B-107DFE0DBD63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB6E612-4246-4408-B3F6-B31E771F5ACB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B129B2-2B31-4DE0-9F83-CC6E0C8729A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CBD3CD0-B542-4B23-9C9D-061643BE44E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A22A2647-A4C0-4681-BBC5-D95ADBAA0457",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5672up-16g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "367C2A49-4C4D-471B-9B34-AFAFA5AE9503",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB1A3A-668C-4B0D-8AC2-6B4758B3420B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A58223F-3B15-420B-A6D4-841451CF0380",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAD169-9036-496E-B740-45D79546F6D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E01F0DE-EA8A-451F-BADF-1A7A48B0C633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76CF6300-0292-4E53-B28D-865C2303BA51",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16B79C2F-DAE9-4AD4-AFDA-DADD43E650AD",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "980DD4C4-A6C0-4D2D-BD09-21B62C4ADC71",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62C92804-B959-43E1-9133-C16E58921D9A",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B96E5C-CC27-4020-93CE-413B95DCABB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248_up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96AB2BB-4F4A-44C3-918F-DDB31B0D1FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6248up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49112D3F-DFAD-4E71-992B-9E0640FA388C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296_up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82775AC1-173D-4335-B13A-6CF73C9C11D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6296up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A1D8F2-A4A6-4BAC-8326-9F9DE9572FA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BCF41B-A617-4563-8D14-E906411354FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82093C6-B36D-4E4E-AD7F-8C107646B8D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6324_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104AB7AA-2AB6-40AB-9BCA-2041396060B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E406DDCE-6753-43E9-B6F0-7A038DE84E41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332-16up:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "054D8EB2-97A3-4725-9DFF-27A4D231D90A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332-16up_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAF3163-4FF6-4BB0-8870-80D3F3F2953B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6332_fabric_interconnect:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB5291D-D248-4125-9129-BC655F082AD8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17BAF9DA-E605-42D2-8DF9-A7211ADBEA74",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81771B6E-4D9D-470B-8072-50E9F1F654CD",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D87151-01B0-4069-861C-BBB57C493EB3",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7561ED7-D773-4A88-B145-EEC3F7A6269B",
              "versionEndIncluding": "4.1\\(1a\\)a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F063A1CB-6FC6-46EF-AF2E-1E211C7CA41F",
              "versionEndIncluding": "3.2\\(3o\\)a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1888B66-5CF7-4D4D-B832-E2CF75D6EAD8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ucs_6454:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD096B7-6F8E-4E48-9EC4-9A10AA7D9AA0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad Unidirectional Link Detection (UDLD) de Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, y Cisco NX-OS Software podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de entrada de los paquetes UDLD. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes UDLD espec\u00edficamente dise\u00f1ados a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar la recarga del dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Nota: La funcionalidad UDLD est\u00e1 deshabilitada por defecto, y las condiciones para explotar esta vulnerabilidad son estrictas. Un atacante debe tener el control total de un dispositivo conectado directamente. En los dispositivos Cisco IOS XR, el impacto se limita a la recarga del proceso UDLD"
    }
  ],
  "id": "CVE-2021-34714",
  "lastModified": "2024-11-21T06:11:01.790",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-23T03:15:18.153",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-xr-udld-dos-W5hGHgtQ"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-25 21:15
Modified
2024-11-21 04:23
Summary
A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C81A91-832E-46D1-AA24-076D5AC0F5B2",
              "versionEndExcluding": "6.5.3",
              "versionStartIncluding": "5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AAA1E0-9972-4EA3-BF54-BAB06CC02992",
              "versionEndExcluding": "6.6.2",
              "versionStartIncluding": "6.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in a CLI command related to the virtualization manager (VMAN) in Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with root privileges. The vulnerability is due to insufficient validation of arguments passed to a specific VMAN CLI command on an affected device. An attacker who has valid administrator access to an affected device could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to run arbitrary commands on the underlying operating system with root privileges, which may lead to complete system compromise."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en un comando de la CLI relacionado con el virtualization manager (VMAN) en el Software Cisco IOS XR, para Cisco ASR 9000 Series Aggregation Services Routers, podr\u00eda permitir a un atacante local autenticado ejecutar comandos arbitrarios en el sistema operativo Linux subyacente con privilegios root. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los argumentos pasados ??a un comando espec\u00edfico de la CLI de VMAN en un dispositivo afectado. Un atacante que tenga acceso v\u00e1lido de administrador a un dispositivo afectado podr\u00eda explotar esta vulnerabilidad mediante la inclusi\u00f3n de entradas maliciosas como argumento de un comando afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios root, lo que puede conllevar a un compromiso total del sistema."
    }
  ],
  "id": "CVE-2019-12709",
  "lastModified": "2024-11-21T04:23:24.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-25T21:15:11.873",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-xr-asr9k-privesc"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-12-14 00:59
Modified
2024-11-21 03:00
Summary
A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco IOS XR Software could allow an authenticated, local attacker to log in to the device with the privileges of the root user. More Information: CSCva38434. Known Affected Releases: 6.1.1.BASE."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Cisco IOS XR Software podr\u00eda permitir a un atacante local autenticado iniciar sesi\u00f3n en el dispositivo con los privilegios de root del usuario. M\u00e1s Informaci\u00f3n: CSCva38434. Lanzamientos Afectados Conocidos: 6.1.1.BASE."
    }
  ],
  "id": "CVE-2016-9215",
  "lastModified": "2024-11-21T03:00:48.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-12-14T00:59:36.477",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94812"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037418"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1037418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-11-25 17:59
Modified
2024-11-21 02:18
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR allows remote attackers to cause a denial of service (LISP process reload) by establishing many LISP TCP sessions, aka Bug ID CSCuq90378."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga del proceso LISP) mediante el establecimiento de muchas sesiones LISP TCP, tambi\u00e9n conocido como Bug ID CSCuq90378."
    }
  ],
  "id": "CVE-2014-8004",
  "lastModified": "2024-11-21T02:18:24.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-11-25T17:59:03.003",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8004"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031258"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98923"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98923"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-07-22 14:59
Modified
2024-11-21 02:30
Severity ?
Summary
The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F1F85C-B63F-4D6F-9918-4A5E4945B96B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Concurrent Data Management Replication process in Cisco IOS XR 5.3.0 on ASR 9000 devices allows remote attackers to cause a denial of service (BGP process reload) via malformed BGPv4 packets, aka Bug ID CSCur70670."
    },
    {
      "lang": "es",
      "value": "El proceso Concurrent Data Management Replication en Cisco IOS XR 5.3.0 en los dispositivos ASR 9000, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del proceso BGP) a trav\u00e9s de paquetes BGPv4 deformados, tambi\u00e9n conocido como Bug ID CSCur70670."
    }
  ],
  "id": "CVE-2015-4284",
  "lastModified": "2024-11-21T02:30:45.980",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-07-22T14:59:02.377",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40067"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/75980"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1033017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/75980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1033017"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-07 17:42
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device. This vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system.
Impacted products
Vendor Product Version
cisco ios_xr 6.5.1
cisco ios_xr 6.5.2
cisco ios_xr 6.5.3
cisco ios_xr 6.5.15
cisco ios_xr 6.5.92
cisco ios_xr 6.5.93
cisco ios_xr 6.6.1
cisco ios_xr 6.6.2
cisco ios_xr 6.6.3
cisco ios_xr 6.6.4
cisco ios_xr 6.6.11
cisco ios_xr 6.6.12
cisco ios_xr 6.6.25
cisco ios_xr 7.0.0
cisco ios_xr 7.0.1
cisco ios_xr 7.0.2
cisco ios_xr 7.0.11
cisco ios_xr 7.0.12
cisco ios_xr 7.0.14
cisco ios_xr 7.0.90
cisco ios_xr 7.1.1
cisco ios_xr 7.1.2
cisco ios_xr 7.1.3
cisco ios_xr 7.1.15
cisco ios_xr 7.1.25
cisco ios_xr 7.2.0
cisco ios_xr 7.2.1
cisco ios_xr 7.2.2
cisco ios_xr 7.2.12
cisco ios_xr 7.3.1
cisco ios_xr 7.3.2
cisco ios_xr 7.3.3
cisco ios_xr 7.3.4
cisco ios_xr 7.3.5
cisco ios_xr 7.3.6
cisco ios_xr 7.3.15
cisco ios_xr 7.3.16
cisco ios_xr 7.3.27
cisco ios_xr 7.4.1
cisco ios_xr 7.4.2
cisco ios_xr 7.4.15
cisco ios_xr 7.4.16
cisco ios_xr 7.5.1
cisco ios_xr 7.5.2
cisco ios_xr 7.5.3
cisco ios_xr 7.5.4
cisco ios_xr 7.5.5
cisco ios_xr 7.5.12
cisco ios_xr 7.5.52
cisco ios_xr 7.6.1
cisco ios_xr 7.6.2
cisco ios_xr 7.6.15
cisco ios_xr 7.7.1
cisco ios_xr 7.7.2
cisco ios_xr 7.7.21
cisco ios_xr 7.8.1
cisco ios_xr 7.8.2
cisco ios_xr 7.8.12
cisco ios_xr 7.8.22
cisco ios_xr 7.9.1
cisco ios_xr 7.9.2
cisco ios_xr 7.9.21
cisco ios_xr 7.10.1
cisco ios_xr 7.10.2
cisco ios_xr 7.11.1
cisco ios_xr 24.1.1
linux linux_kernel -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D691922C-D683-411D-A26A-7287CA9CEB57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D0CB861B-9A6C-49EB-A01F-B6CDA2423F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:x64:*",
              "matchCriteriaId": "DBA8D271-075E-414F-A46B-D9E55204AD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.15:*:*:*:*:*:x64:*",
              "matchCriteriaId": "060A41A3-5159-4BA2-B0D6-C0D9D0F1467F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.92:*:*:*:*:*:x64:*",
              "matchCriteriaId": "AFEC2F32-47D4-4084-BBDD-2E1857C97DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.93:*:*:*:*:*:x64:*",
              "matchCriteriaId": "B80FF231-BE4F-4F49-86C9-C5D7570B5BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E0737D4-0DC3-4352-BF0F-80F58DED1129",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7F93BC7E-C573-4DE7-92A0-FD059EEC0ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BA9F52C2-58B2-46DC-86D8-F0FA842C4240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.4:*:*:*:*:*:x64:*",
              "matchCriteriaId": "2FCC703B-2521-4CD2-B3AF-5D3D43F748DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.11:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FCE8A35-54CE-421A-AFEE-E62EECB64900",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.12:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7803B636-6A85-45FA-83BA-BB5B4ED775A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A1149D66-512B-41E0-B465-39C27F466269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.0:*:*:*:*:*:x64:*",
              "matchCriteriaId": "8ED826AF-B389-4DB9-96B6-401FDEEDF30D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "60BD40B4-B330-4A20-903B-08F2D99C58C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "93B9BC0F-FD25-4FF4-81BB-8B02D2F3FF09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:x64:*",
              "matchCriteriaId": "C62E9990-2165-40A3-A8D8-3753219DF229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:x64:*",
              "matchCriteriaId": "FAD6DC10-B22B-4C14-8031-102827E08CEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.14:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1C6F5775-AB85-43A3-A896-14FEF73FB728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.90:*:*:*:*:*:x64:*",
              "matchCriteriaId": "70D78739-857C-432A-8B5B-BA703D657E7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A683A7AD-EB0B-4B80-BB31-FA4379E2D2B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "6EF6DD05-C434-40E2-B29C-C6827B8259BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.3:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1E836DA-38C1-4B48-8053-D152204B7826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:x64:*",
              "matchCriteriaId": "61076700-F1CB-4BDC-A5FA-E6EB4FDC34B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.25:*:*:*:*:*:x64:*",
              "matchCriteriaId": "C4484642-FB33-4982-B072-F796C4F54391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:x64:*",
              "matchCriteriaId": "6EA2C9ED-4BD4-4452-B701-02DC32E0874B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E4E2B5C4-2845-4D8F-8DD9-F613BB8344A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "31599228-CA16-44D1-A9CA-6F67309D2572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.12:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E6017458-51D2-4293-AE85-43D835048D76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "8F67EAA7-66BE-49B5-81C5-57567435AEEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "635F4C04-780A-44BF-BA3E-94F87FCA9196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.3:*:*:*:*:*:x64:*",
              "matchCriteriaId": "77372BDA-F12D-4EC0-A063-BAD94EF13937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.4:*:*:*:*:*:x64:*",
              "matchCriteriaId": "577395B7-C379-472B-97E5-9AB62F33CEEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.5:*:*:*:*:*:x64:*",
              "matchCriteriaId": "DBE537BC-8280-49A4-8930-E20CD13CAAE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.6:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BC9C6FBB-1CF0-4D74-B6E8-42A971F6FBDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.15:*:*:*:*:*:x64:*",
              "matchCriteriaId": "69DAFDE5-10A7-407D-BB17-AA2FC4853AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.16:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D6B10927-6B87-4B3D-959D-DC30BC8F1457",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.27:*:*:*:*:*:x64:*",
              "matchCriteriaId": "AE1E8739-B769-447E-BACC-6933F06EACA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "79092ED3-7165-4300-89EF-EF3F55752560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "8719477E-93EE-4CA4-AB6E-9DB405582F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.15:*:*:*:*:*:x64:*",
              "matchCriteriaId": "9DADF777-BD20-4B09-A722-DDA8B2C8400D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.16:*:*:*:*:*:x64:*",
              "matchCriteriaId": "4E9779A8-2075-4D07-A82B-5F380579A222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E33D5313-934E-4354-A63E-4F2926F51A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "48B64A94-9B16-46B1-931D-ED35839E658D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.3:*:*:*:*:*:x64:*",
              "matchCriteriaId": "50144FDB-A472-43D5-AF6D-36B940CA40AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.4:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E8D51B99-F62D-4363-8C4B-9BCBB3A25644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.5:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB9D407B-15D6-4A2A-940E-7174F6D2E16C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.12:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BD32791C-061E-4D74-A059-18EBC809F351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.52:*:*:*:*:*:x64:*",
              "matchCriteriaId": "6ED2F45C-DE0C-428E-B858-4D1C99AC3533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "378D45F1-C4FF-4300-9E61-77CDA2EB985E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "6B6D6A73-27F2-45DE-AB60-AF25793E4E6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.15:*:*:*:*:*:x64:*",
              "matchCriteriaId": "41594E36-13B9-4CD8-8ADD-35D1021D2AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EA1C1F2A-0BBE-4BCF-9412-4C6A2F1ED414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "02328030-97BA-4F91-B9CA-7A69ECAA1F4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:x64:*",
              "matchCriteriaId": "98DBF2D7-6E91-485E-9132-315A3E3E9D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "8437B415-BD94-4BA3-833B-07A8996CDDA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "75632E65-4854-441B-AFBA-7482452FD2EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BA500CFC-586E-44C1-B9F7-C8562E1E2D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7FF4094B-A136-4832-BDE7-F6EA97A33334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "20EBE816-B549-4685-80C0-C5415E6D63B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "4439DCF6-FFAD-406D-B558-04E853F5F6EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1A3094EF-016C-440E-B558-BA54EA1ADD50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D413C206-0E63-4DA9-A279-878C55C1EF47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:x64:*",
              "matchCriteriaId": "25AB0A66-411A-49A1-865E-603085367AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1457E79B-5411-40A0-A403-FE80C604AFFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:x64:*",
              "matchCriteriaId": "B0A42301-2EF2-4893-9367-9E883301C13A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to read any file in the file system of the underlying Linux operating system. The attacker must have valid credentials on the affected device.\r\n\r\nThis vulnerability is due to incorrect validation of the arguments that are passed to a specific CLI command. An attacker could exploit this vulnerability by logging in to an affected device with low-privileged credentials and using the affected command. A successful exploit could allow the attacker access files in read-only mode on the Linux file system."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del software Cisco IOS XR podr\u00eda permitir que un atacante local autenticado lea cualquier archivo en el sistema de archivos del sistema operativo Linux subyacente. El atacante debe tener credenciales v\u00e1lidas en el dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n incorrecta de los argumentos que se pasan a un comando CLI espec\u00edfico. Un atacante podr\u00eda aprovechar esta vulnerabilidad iniciando sesi\u00f3n en un dispositivo afectado con credenciales con pocos privilegios y utilizando el comando afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante acceda a archivos en modo de solo lectura en el sistema de archivos Linux."
    }
  ],
  "id": "CVE-2024-20343",
  "lastModified": "2024-10-07T17:42:40.777",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:12.223",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-shellutil-HCb278wD"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-21 17:30
Modified
2024-11-21 01:01
Severity ?
Summary
Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr 3.4
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A71883C-A3DF-4FB3-8BA9-61A0E4DFD2F3",
              "versionEndIncluding": "3.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.8.1 and earlier allows remote attackers to cause a denial of service (process crash) via a long BGP UPDATE message, as demonstrated by a message with many AS numbers in the AS Path Attribute."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 3.8.1 y versiones anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (caida de proceso) mediante un mensaje BGP UPDATE, como se ha demostrado con un mensaje con muchos n\u00fameros AS en el AS Path Attribute."
    }
  ],
  "id": "CVE-2009-1154",
  "lastModified": "2024-11-21T01:01:47.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "MULTIPLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:M/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-21T17:30:00.203",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1022756"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1022756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-05 14:29
Modified
2024-11-21 03:50
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BE8485-444F-45E2-BBBB-B69BF322FEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87B6885-A267-439B-AE04-CBD950BEC205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0235F415-F327-4914-8E2A-96334984797D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A732BF-A723-48EA-AC0F-813CA5A2DB0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517C60E-4580-486E-9A03-82A023755374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29F9DD0-2FA4-463C-BF53-CFE351CB94DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) de Cisco IOS XR Software podr\u00eda permitir que un atacante remoto no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a un procesamiento incorrecto de ciertos mensajes de actualizaci\u00f3n BGP. Un atacante podr\u00eda explotar esta vulnerabilidad enviando mensajes de actualizaci\u00f3n BGP que incluyen un atributo espec\u00edfico mal formado para que sea procesado por un sistema afectado. Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante haga que el proceso BGP se reinicie inesperadamente, resultando en una denegaci\u00f3n de servicio (DoS). La implementaci\u00f3n de Cisco de BGP acepta el tr\u00e1fico BGP entrante solo desde peers definidos de forma expl\u00edcita. Para explotar esta vulnerabilidad, el mensaje de actualizaci\u00f3n BGP malicioso necesitar\u00eda provenir de un peer BGP v\u00e1lido y configurado o, por otro lado, necesitar\u00eda ser inyectado por el atacante4 en la red BGP de la v\u00edctima en una conexi\u00f3n existente TCP v\u00e1lida a un peer BGP."
    }
  ],
  "id": "CVE-2018-15428",
  "lastModified": "2024-11-21T03:50:46.520",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-05T14:29:11.543",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041790"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1041790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-iosxr-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-04 16:15
Modified
2024-11-21 06:23
Summary
A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.3.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9A5E39-C509-4C46-84C2-6EC81F87E920",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "701E3CF5-15C0-419A-97A8-9BD2C55D74AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCBB2D8-AACF-45EA-B9D4-DAECC7C792D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CD7D9C-DDEF-4DF0-BCFB-A45301AE2C10",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FC4446-22C0-4EC9-84B4-A76412680105",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7596F6D4-10DA-4F29-95AD-75B60F4670D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3435D601-EDA8-49FF-8841-EA6DF1518C75",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:application_extension_platform:1.5.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "31079AE3-0F4C-4DE1-BFD3-6694EFF54D70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the web-based management interface of certain Cisco Small Business RV Series Routers could allow an authenticated, remote attacker with administrative privileges to inject arbitrary commands into the underlying operating system and execute them using root-level privileges. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to a specific field in the web-based management interface of an affected device. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system as a user with root-level privileges."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz de administraci\u00f3n basada en la web de algunos routers de la serie RV de Cisco Small Business podr\u00eda permitir a un atacante remoto autenticado con privilegios administrativos inyectar comandos arbitrarios en el sistema operativo subyacente y ejecutarlos usando privilegios de nivel de root. Esta vulnerabilidad es debido a que no se comprueba suficientemente la entrada proporcionada por el usuario. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una entrada maliciosa a un campo espec\u00edfico de la interfaz de administraci\u00f3n basada en la web de un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo Linux subyacente como un usuario con privilegios de nivel de root"
    }
  ],
  "id": "CVE-2021-40120",
  "lastModified": "2024-11-21T06:23:36.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-04T16:15:09.430",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-cmdinjection-Z5cWFdK"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sbrv-cmdinjection-Z5cWFdK"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-19 17:30
Modified
2025-01-06 19:08
Severity ?
Summary
Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session reset) via a BGP UPDATE message with an invalid attribute, as demonstrated in the wild on 17 August 2009.
Impacted products
Vendor Product Version
cisco ios_xr 3.4
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1



{
  "cisaActionDue": "2022-04-15",
  "cisaExploitAdd": "2022-03-25",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.4.0 through 3.8.1 allows remote attackers to cause a denial of service (session reset) via a BGP UPDATE message with an invalid attribute, as demonstrated in the wild on 17 August 2009."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR desde la v3.4.0 hasta la v3.8.1 permite a atacantes remotos producir una denegaci\u00f3n de servicio (reset de sesi\u00f3n) a trav\u00e9s de el mensaje BGP UPDATE con un atributo invalido, como se demostr\u00f3 el 17 de Agosto de 2009."
    }
  ],
  "id": "CVE-2009-2055",
  "lastModified": "2025-01-06T19:08:16.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-08-19T17:30:01.047",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://mailman.nanog.org/pipermail/nanog/2009-August/012719.html"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://securitytracker.com/id?1022739"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://mailman.nanog.org/pipermail/nanog/2009-August/012719.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://securitytracker.com/id?1022739"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af150f.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-04-11 01:59
Modified
2024-11-21 02:23
Severity ?
Summary
Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806.
Impacted products
Vendor Product Version
cisco ios_xr 5.3.0_base
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "74783CCE-2295-4FFE-9978-0E7751099D27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco ASR 9000 devices with software 5.3.0.BASE do not recognize that certain ACL entries have a single-host constraint, which allows remote attackers to bypass intended network-resource access restrictions by using an address that was not supposed to have been allowed, aka Bug ID CSCur28806."
    },
    {
      "lang": "es",
      "value": "Los dispositivos Cisco ASR 9000 con software 5.3.0.BASE no reconocen que ciertas entradas ACL tienen una limitaci\u00f3n de un anfitri\u00f3n \u00fanico, lo que permite a atacantes remotos evadir las restricciones de acceso de los recursos de la red mediante el uso de una direcci\u00f3n que se supon\u00eda que no se permit\u00eda, tambi\u00e9n conocido como Bug ID CSCur28806."
    }
  ],
  "id": "CVE-2015-0694",
  "lastModified": "2024-11-21T02:23:33.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-04-11T01:59:03.803",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38292"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1032059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1032059"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-20 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031.
Impacted products
Vendor Product Version
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.0.1
cisco ios_xr 3.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.3.5
cisco ios_xr 3.4
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.1
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.4
cisco ios_xr 5.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "755F8941-9B32-4178-BB42-EA3E2FC69079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1833DE9-8128-4749-9944-469FFB225E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.1 and earlier allows remote attackers to cause a denial of service (process reload) via a malformed RSVP packet, aka Bug ID CSCuq12031."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.1 y anteriores permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (recarga de proceso) a trav\u00e9s de un paquete RSVP malformado, tambi\u00e9n conocido como Bug ID CSCuq12031."
    }
  ],
  "id": "CVE-2014-3376",
  "lastModified": "2024-11-21T02:07:58.170",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-20T10:55:04.887",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/59638"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3376"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69956"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35773"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69956"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96065"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-03 01:44
Summary
Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root. These vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller.
Impacted products
Vendor Product Version
cisco ios_xr 24.1.1
cisco ios_xr 24.1.2
cisco ios_xr 24.2.1
cisco ios_xr 24.2.11
cisco ios_xr 24.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FD120B9-0671-473C-8420-872E5BB9933F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in Cisco Routed PON Controller Software, which runs as a docker container on hardware that is supported by Cisco IOS XR Software, could allow an authenticated, remote attacker with Administrator-level privileges on the PON Manager or direct access to the PON Manager MongoDB instance to perform command injection attacks on the PON Controller container and execute arbitrary commands as root.\r\n\r\nThese vulnerabilities are due to insufficient validation of arguments that are passed to specific configuration commands. An attacker could exploit these vulnerabilities by including crafted input as the argument of an affected configuration command. A successful exploit could allow the attacker to execute arbitrary commands as root on the PON controller."
    },
    {
      "lang": "es",
      "value": "Varias vulnerabilidades en el software Cisco Routed PON Controller, que se ejecuta como un contenedor Docker en hardware compatible con el software Cisco IOS XR, podr\u00edan permitir que un atacante remoto autenticado con privilegios de nivel de administrador en el administrador de PON o acceso directo a la instancia MongoDB del administrador de PON realice ataques de inyecci\u00f3n de comandos en el contenedor del controlador de PON y ejecute comandos arbitrarios como superusuario. Estas vulnerabilidades se deben a una validaci\u00f3n insuficiente de los argumentos que se pasan a comandos de configuraci\u00f3n espec\u00edficos. Un atacante podr\u00eda aprovechar estas vulnerabilidades al incluir una entrada manipulada como argumento de un comando de configuraci\u00f3n afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios como superusuario en el controlador de PON."
    }
  ],
  "id": "CVE-2024-20483",
  "lastModified": "2024-10-03T01:44:17.827",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:13.213",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-ponctlr-ci-OHcHmsFL"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-19 01:59
Modified
2024-11-21 02:30
Severity ?
Summary
Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565.
Impacted products
Vendor Product Version
cisco ios_xr 5.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.2.1 allows remote attackers to cause a denial of service (ipv6_io service reload) via a malformed IPv6 packet, aka Bug ID CSCuq95565."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.2.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga del servicio ipv6_io) a trav\u00e9s de un paquete IPv6 malformado, tambi\u00e9n conocido como Bug ID CSCuq95565."
    }
  ],
  "id": "CVE-2015-4191",
  "lastModified": "2024-11-21T02:30:36.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-19T01:59:00.070",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39383"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75260"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032615"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-12-14 00:59
Modified
2024-11-21 03:00
Summary
A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1.BASE. Known Fixed Releases: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the HTTP 2.0 request handling code of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause the Event Management Service daemon (emsd) to crash, resulting in a denial of service (DoS) condition. More Information: CSCvb14425. Known Affected Releases: 6.1.1.BASE. Known Fixed Releases: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la petici\u00f3n de c\u00f3digo de manejo HTTP 2.0 de Cisco IOS XR Software podr\u00eda permitir a un atacante remoto no autenticado provocar la ca\u00edda del demonio Event Management Service (emsd), resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). M\u00e1s Informaci\u00f3n: CSCvb14425. Lanzamientos Afectados Conocidos: 6.1.1.BASE. Lanzamientos Reparados Conocidos: 6.1.2.6i.MGBL 6.1.22.9i.MGBL 6.2.1.14i.MGBL."
    }
  ],
  "id": "CVE-2016-9205",
  "lastModified": "2024-11-21T03:00:47.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-12-14T00:59:26.397",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94813"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/94813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-05-31 10:17
Modified
2024-11-21 01:39
Severity ?
Summary
Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C513C0-97CB-4F5A-9942-5AF48742BDA9",
              "versionEndIncluding": "4.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:crs_performance_route_processor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D383DA-04D7-4789-B7F7-B31FD645BA8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR before 4.2.1 on ASR 9000 series devices and CRS series devices allows remote attackers to cause a denial of service (packet transmission outage) via a crafted packet, aka Bug IDs CSCty94537 and CSCtz62593."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR anteriores a v4.2.1 en dispositivos ASR series 900 y dispositivos CRS, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (transmisi\u00f3n de paquetes cortados) a trav\u00e9s de un paquete manipulado, tambi\u00e9n conocido como Bug IDs CSCty94537 y  CSCtz62593."
    }
  ],
  "evaluatorImpact": "Per: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr\r\n\r\n\u0027Affected Products\r\nThis vulnerability affects IOS XR Software version 4.2.0 running on the Cisco ASR 9000 Series RSP440. It also affects IOS XR Software versions 4.0.3, 4.0.4, 4.1.0, 4.1.1, 4.1.2, and 4.2.0 running on the CRS Performance Route Processor.\u0027",
  "id": "CVE-2012-2488",
  "lastModified": "2024-11-21T01:39:08.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-05-31T10:17:38.763",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/49329"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/53728"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1027104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/49329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120530-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/53728"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027104"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-07 17:56
Summary
A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition. Note: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A21D4B88-10AE-4726-9D00-48CF36068409",
              "versionEndExcluding": "7.0.0",
              "versionStartIncluding": "6.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB02B4B-AC47-4DFF-BB0F-AD0F2D12866B",
              "versionEndExcluding": "7.11.2",
              "versionStartIncluding": "7.4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the segment routing feature for the Intermediate System-to-Intermediate System (IS-IS) protocol of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient input validation of ingress IS-IS packets. An attacker could exploit this vulnerability by sending specific IS-IS packets to an affected device after forming an adjacency. A successful exploit could allow the attacker to cause the IS-IS process on all affected devices that are participating in the Flexible Algorithm to crash and restart, resulting in a DoS condition.\r\nNote: The IS-IS protocol is a routing protocol. To exploit this vulnerability, an attacker must be Layer 2-adjacent to the affected device and must have formed an adjacency. This vulnerability affects segment routing for IS-IS over IPv4 and IPv6 control planes as well as devices that are configured as level 1, level 2, or multi-level routing IS-IS type."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de enrutamiento de segmentos para el protocolo de sistema intermedio a sistema intermedio (IS-IS) del software Cisco IOS XR podr\u00eda permitir que un atacante adyacente no autenticado provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente de los paquetes IS-IS de entrada. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes IS-IS espec\u00edficos a un dispositivo afectado despu\u00e9s de formar una adyacencia. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante provoque que el proceso IS-IS en todos los dispositivos afectados que participan en el algoritmo flexible se bloquee y se reinicie, lo que da como resultado una condici\u00f3n de DoS. Nota: El protocolo IS-IS es un protocolo de enrutamiento. Para aprovechar esta vulnerabilidad, un atacante debe estar adyacente a la capa 2 del dispositivo afectado y debe haber formado una adyacencia. Esta vulnerabilidad afecta al enrutamiento de segmentos para IS-IS sobre planos de control IPv4 e IPv6, as\u00ed como a dispositivos que est\u00e1n configurados como tipo IS-IS de enrutamiento de nivel 1, nivel 2 o multinivel."
    }
  ],
  "id": "CVE-2024-20406",
  "lastModified": "2024-10-07T17:56:43.103",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:13.040",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-isis-xehpbVNe"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-07-10 20:29
Modified
2024-11-21 03:30
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE 6.1.4.10i.BASE.
Impacted products
Vendor Product Version
cisco ios_xr -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92587AA0-BDB6-4594-8F14-DC2A91FA4CD6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary code at the root privilege level on an affected system, because of Incorrect Permissions. More Information: CSCvb99389. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE 6.1.4.10i.BASE."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz de l\u00ednea de comandos de Cisco IOS XR Software podr\u00eda permitir que un atacante local autenticado ejecute c\u00f3digo arbitrario a nivel de privilegios root en un sistema afectado debido a permisos incorrectos. M\u00e1s informaci\u00f3n: CSCvb99389. Versiones afectadas conocidas: 6.2.1.BASE. Versiones corregidas conocidas: 6.3.1.15i.BASE 6.2.3.1i.BASE 6.2.2.15i.BASE.1.4.10i.BASE."
    }
  ],
  "id": "CVE-2017-6728",
  "lastModified": "2024-11-21T03:30:23.547",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-10T20:29:00.517",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99464"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038821"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-ios"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-03-06 03:00
Modified
2024-11-21 02:23
Severity ?
Summary
The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SNMPv2 implementation in Cisco IOS XR allows remote authenticated users to cause a denial of service (snmpd daemon reload) via a malformed SNMP packet, aka Bug ID CSCur25858."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n SNMPv2 en Cisco IOS XR permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (recarga del demonio snmpd) a trav\u00e9s de un paquete SNMP malformado, tambi\u00e9n conocido como Bug ID CSCur25858."
    }
  ],
  "id": "CVE-2015-0661",
  "lastModified": "2024-11-21T02:23:29.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-03-06T03:00:16.110",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0661"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031843"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-05 01:55
Modified
2024-11-21 02:08
Severity ?
Summary
Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR on ASR 9000 devices does not properly use compression for port-range and address-range encoding, which allows remote attackers to bypass intended Typhoon line-card ACL restrictions via transit traffic, aka Bug ID CSCup30133."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR en los dispositivos ASR 9000 no utiliza debidamente la compresi\u00f3n para la codificaci\u00f3n de los rangos de puertos y los rangos de direcciones, lo que permite a atacantes remotos evadir las restricciones ACL de la tarjeta de l\u00ednea Typhoon a trav\u00e9s de trafico de transito, tambi\u00e9n conocido como Bug ID CSCup30133."
    }
  ],
  "id": "CVE-2014-3396",
  "lastModified": "2024-11-21T02:08:00.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-05T01:55:13.110",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3396"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-08-13 15:04
Modified
2024-11-21 01:53
Severity ?
Summary
Cisco IOS XR allows local users to cause a denial of service (Silicon Packet Processor memory corruption, improper mutex handling, and device reload) by starting an outbound flood of large ICMP Echo Request packets and stopping this with a CTRL-C sequence, aka Bug ID CSCui60347.
Impacted products
Vendor Product Version
cisco ios_xr 2.0\(.0\)
cisco ios_xr 3.0\(.0\)
cisco ios_xr 3.0\(.1\)
cisco ios_xr 3.2\(.0\)
cisco ios_xr 3.2\(.1\)
cisco ios_xr 3.2\(.2\)
cisco ios_xr 3.2\(.3\)
cisco ios_xr 3.2\(.4\)
cisco ios_xr 3.2\(.6\)
cisco ios_xr 3.2\(.50\)
cisco ios_xr 3.3\(.0\)
cisco ios_xr 3.3\(.1\)
cisco ios_xr 3.3\(.2\)
cisco ios_xr 3.3\(.3\)
cisco ios_xr 3.3\(.4\)
cisco ios_xr 3.4\(.0\)
cisco ios_xr 3.4\(.1\)
cisco ios_xr 3.4\(.2\)
cisco ios_xr 3.4\(.3\)
cisco ios_xr 3.5\(.0\)
cisco ios_xr 3.5\(.1\)
cisco ios_xr 3.5\(.2\)
cisco ios_xr 3.5\(.3\)
cisco ios_xr 3.5\(.4\)
cisco ios_xr 3.6\(.1\)
cisco ios_xr 3.6\(.2\)
cisco ios_xr 3.6\(.3\)
cisco ios_xr 3.6_base
cisco ios_xr 3.7\(.1\)
cisco ios_xr 3.7\(.2\)
cisco ios_xr 3.7\(.3\)
cisco ios_xr 3.7_base
cisco ios_xr 3.8\(.0\)
cisco ios_xr 3.8\(.1\)
cisco ios_xr 3.8\(.2\)
cisco ios_xr 3.8\(.3\)
cisco ios_xr 3.8\(.4\)
cisco ios_xr 3.9\(.0\)
cisco ios_xr 3.9\(.1\)
cisco ios_xr 3.9\(.2\)
cisco ios_xr 4.0\(.0\)
cisco ios_xr 4.0\(.1\)
cisco ios_xr 4.0\(.2\)
cisco ios_xr 4.0\(.3\)
cisco ios_xr 4.0\(.4\)
cisco ios_xr 4.0\(.11\)
cisco ios_xr 4.0_base
cisco ios_xr 4.1\(.0\)
cisco ios_xr 4.1\(.1\)
cisco ios_xr 4.1\(.2\)
cisco ios_xr 4.1_base
cisco ios_xr 4.2\(.0\)
cisco ios_xr 4.2\(.1\)
cisco ios_xr 4.2\(.2\)
cisco ios_xr 4.2\(.3\)
cisco ios_xr 4.2\(.4\)
cisco ios_xr 4.3\(.0\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A2ECF2BB-792A-4404-A215-B1DB2EC351DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F5BE827F-37D5-4AEA-A7A0-643BBC035F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "34351F97-D5C7-446A-9AFE-43A0FC976D54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D35DC5F6-17E2-42A3-92D1-A6450869FDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7DC75F-39DD-43D0-B95A-60F67E7D49B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E687A336-DC4E-4219-B0F2-F4112DDF2EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B61EDEF9-F29D-4486-ABD5-BF06DE577053",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF9A754-3EC3-4BC9-B70E-53BFDCAA98A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BADD5764-378D-4DA9-B19B-E913454CECD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2\\(.50\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "75E061FA-2A57-4430-96E5-96C8DCF409E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD6ECE7-9AA5-4153-8787-126A1D2E2402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "51CD5770-F542-4B52-A6C1-2649DAF24133",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CC79E535-4B75-4EC8-9BF8-7BC58DDDA240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DE6FED-BA70-4EAD-8B3B-708DF124B0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E1B7D-A751-40B7-AFFB-A32E1D16F1D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C703C75-167A-4CD3-98AF-13BAC15241CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3B87670F-099B-4EA2-837E-F4F97D62F81A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "13FC1C0B-2B51-4AEE-BCD8-60E568254E46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8575FF94-D3CC-4AFE-940F-E570AEF009C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EFAF16A6-79A5-4A38-9D71-8C05E1DDBC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5988D97E-257C-4F44-923E-1B8F66107231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8859F6B-9D6C-4F00-B795-35097220BD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5739FA72-A93B-4404-A632-DBC722BE1C0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03C1EB1B-FDFC-434D-B7E5-BCE56A489F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DA237DA2-D325-455B-BE27-33A3EB5F1153",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE75809C-6DF7-4E55-B74A-2806D751F879",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E7DC333-3A5E-4AE0-BBCC-D656C7B1248D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "37318A4A-B022-406F-9CC4-891D3D02C2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D57DBF79-B665-422F-857E-169A6A836A4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "569A99B8-6DEE-44B8-8EBA-E261B981DB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "79B092F8-E3BD-4C6A-9AE1-F673602DED83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACF4A41-1D8D-4FEA-B139-E6EE77AF2A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5414B4-29A3-4231-860A-B9795589A2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D8280975-E4CC-4A14-BF6E-9EB3755F046C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE1E083-4B78-43B9-A569-529B3A210F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D3085D6A-D343-405F-80A9-487D7EF66AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E77C6388-CCCE-41F4-A33A-10DA2BC72A30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "91E5AA67-081B-4B9E-86F1-548B037E0276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E5172436-13E2-48AD-B532-A104725A1DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "76E308B5-5C8A-4CB4-AB0B-62D8C145C017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5F3051BD-FC2C-483D-B867-83349B1413E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "44AEDBFC-6823-4B59-91C1-A63A2857450C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4D1182-92F0-4A27-8014-615CE7536390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D10549A6-4315-4FD5-8800-7819ECA9BDEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E897239-B6AA-4DD9-A948-61B2A133ED41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0\\(.11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E101F34E-BBBC-4D9A-A57D-71F02E75D6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "59150CDC-27BE-4578-B1D6-AAAB2874E20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5F878DD6-A5FF-41CF-A6F0-04730811B7DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46B3A04A-6BD8-454F-A174-F6DF74B3DDD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7292B5A8-F25B-4B9F-ACA2-1F95D2A6245D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5169C809-B809-4781-A632-F0814C7D7902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DDBDFB6F-9B9A-4105-94C2-12A03348B5D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2\\(.1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8FB55D7D-62E1-4D3B-AEDE-667A64349967",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2\\(.2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94A240AD-B5C8-4048-B17D-92D162863CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2\\(.3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2B601F-0227-443B-B204-53E06AF6BCFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2\\(.4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B97B75-8754-46C0-A9EE-4306109E9D22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3\\(.0\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F1957C15-1A36-4F91-9CDB-8317FDFEFAF1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR allows local users to cause a denial of service (Silicon Packet Processor memory corruption, improper mutex handling, and device reload) by starting an outbound flood of large ICMP Echo Request packets and stopping this with a CTRL-C sequence, aka Bug ID CSCui60347."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR permite a usuarios locales provocar una denegaci\u00f3n de servicio (corrupci\u00f3n memoria en Silicon Packet Processor, manipulaci\u00f3n indebida mutex, y recarga del dispositivo) iniciando una inundaci\u00f3n a trav\u00e9s del env\u00edo de grandes paquetes con solicitudes eco ICMP y detenci\u00f3n de este env\u00edo con una secuencia CTRL-C, tambi\u00e9n conocido como  Bug ID CSCui60347."
    }
  ],
  "id": "CVE-2013-3464",
  "lastModified": "2024-11-21T01:53:40.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-08-13T15:04:14.017",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3464"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1028914"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1028914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86385"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-03-25 21:00
Modified
2024-11-21 01:12
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893.
Impacted products
Vendor Product Version
cisco ios 12.0s
cisco ios 12.0sl
cisco ios 12.0sx
cisco ios 12.0sy
cisco ios 12.0sz
cisco ios 12.1ax
cisco ios 12.1e
cisco ios 12.1ea
cisco ios 12.1eb
cisco ios 12.1ec
cisco ios 12.1eo
cisco ios 12.1ex
cisco ios 12.1ey
cisco ios 12.1xv
cisco ios 12.1yb
cisco ios 12.1yd
cisco ios 12.1ye
cisco ios 12.2b
cisco ios 12.2bc
cisco ios 12.2bw
cisco ios 12.2bx
cisco ios 12.2by
cisco ios 12.2bz
cisco ios 12.2cx
cisco ios 12.2cy
cisco ios 12.2dd
cisco ios 12.2dx
cisco ios 12.2ex
cisco ios 12.2ey
cisco ios 12.2ira
cisco ios 12.2irb
cisco ios 12.2irc
cisco ios 12.2ird
cisco ios 12.2ixa
cisco ios 12.2ixb
cisco ios 12.2ixc
cisco ios 12.2ixd
cisco ios 12.2ixe
cisco ios 12.2ixf
cisco ios 12.2ixg
cisco ios 12.2ixh
cisco ios 12.2mc
cisco ios 12.2s
cisco ios 12.2sb
cisco ios 12.2sbc
cisco ios 12.2sca
cisco ios 12.2scb
cisco ios 12.2scc
cisco ios 12.2se
cisco ios 12.2sed
cisco ios 12.2see
cisco ios 12.2seg
cisco ios 12.2sg
cisco ios 12.2so
cisco ios 12.2sra
cisco ios 12.2srb
cisco ios 12.2src
cisco ios 12.2srd
cisco ios 12.2su
cisco ios 12.2sv
cisco ios 12.2sva
cisco ios 12.2svc
cisco ios 12.2svd
cisco ios 12.2sve
cisco ios 12.2sw
cisco ios 12.2sx
cisco ios 12.2sxa
cisco ios 12.2sxb
cisco ios 12.2sxd
cisco ios 12.2sxe
cisco ios 12.2sxf
cisco ios 12.2sxh
cisco ios 12.2sxi
cisco ios 12.2sy
cisco ios 12.2sz
cisco ios 12.2t
cisco ios 12.2tpc
cisco ios 12.2xa
cisco ios 12.2xb
cisco ios 12.2xf
cisco ios 12.2xg
cisco ios 12.2xk
cisco ios 12.2xl
cisco ios 12.2xn
cisco ios 12.2xt
cisco ios 12.2xu
cisco ios 12.2xv
cisco ios 12.2yd
cisco ios 12.2yj
cisco ios 12.2yn
cisco ios 12.2yp
cisco ios 12.2yt
cisco ios 12.2yx
cisco ios 12.2yy
cisco ios 12.2yz
cisco ios 12.2za
cisco ios 12.2zd
cisco ios 12.2ze
cisco ios 12.2zj
cisco ios 12.2zu
cisco ios 12.2zx
cisco ios 12.2zy
cisco ios 12.2zya
cisco ios 12.3
cisco ios 12.3b
cisco ios 12.3bc
cisco ios 12.3bw
cisco ios 12.3t
cisco ios 12.3xc
cisco ios 12.3xd
cisco ios 12.3xe
cisco ios 12.3xf
cisco ios 12.3xi
cisco ios 12.3xj
cisco ios 12.3xl
cisco ios 12.3xr
cisco ios 12.3xw
cisco ios 12.3xx
cisco ios 12.3xz
cisco ios 12.3yf
cisco ios 12.3yg
cisco ios 12.3yh
cisco ios 12.3yi
cisco ios 12.3yk
cisco ios 12.3ys
cisco ios 12.3yt
cisco ios 12.3yu
cisco ios 12.3yx
cisco ios 12.3yz
cisco ios 12.3za
cisco ios 12.4
cisco ios 12.4gc
cisco ios 12.4ja
cisco ios 12.4jda
cisco ios 12.4jdc
cisco ios 12.4jk
cisco ios 12.4jl
cisco ios 12.4jma
cisco ios 12.4jmb
cisco ios 12.4jx
cisco ios 12.4mr
cisco ios 12.4sw
cisco ios 12.4t
cisco ios 12.4xa
cisco ios 12.4xb
cisco ios 12.4xc
cisco ios 12.4xd
cisco ios 12.4xe
cisco ios 12.4xf
cisco ios 12.4xg
cisco ios 12.4xj
cisco ios 12.4xk
cisco ios 12.4xl
cisco ios 12.4xm
cisco ios 12.4xn
cisco ios 12.4xp
cisco ios 12.4xq
cisco ios 12.4xr
cisco ios 12.4xt
cisco ios 12.4xv
cisco ios 12.4xw
cisco ios 12.4xy
cisco ios 12.4xz
cisco ios 12.4ya
cisco ios 12.4yb
cisco ios 12.4yd
cisco ios 12.4ye
cisco ios 12.4yg
cisco ios_xe 2.1
cisco ios_xe 2.2
cisco ios_xe 2.3
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3.0
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.3.5
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C398460-3F38-4AA7-A4B1-FD8A01588DB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B6B0C2F-2FBE-4422-AD30-305100C595CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C11A2BE-19E7-4148-B3CC-B4956B07273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E78DEE-1125-4183-A0CD-947B850E956E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6943D9D-4A73-4EB2-B5C5-B7132AFFBE2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*",
              "matchCriteriaId": "442972CD-50D3-4C46-AB73-44AED94B9F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7126E176-D739-4102-8F10-1EEB8C6A219D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90C0554-1A50-4341-AB07-80AA854673D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A8C5149-40F8-40C9-9FC3-7E7C68801320",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "46FF39C5-CC37-4573-BB18-36254D38509B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1AF45D8-A32A-482F-8183-F0DC3C4FB5DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A85892-C3AB-4920-A949-A71BD0332D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6330829-9A7B-479D-B38B-BC64148EC172",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "677DC4B6-8B3D-4A0D-9934-743FD7494DF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "884753D4-3AF0-4723-9D51-26BA7B4CA533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC38BD6C-9823-4D2A-8BE2-60AABE3C4932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1835410-77EB-46F2-ACF0-379759D4B0D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E314B0F7-1A27-483E-B3B3-947A5561281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3EF2531-3E6B-4FDC-B96B-2BC3F8EAF39A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B838C9-E60E-46A3-A5FB-4F67291D0851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B29F111-CBA4-464D-8B25-C2677BA270EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96C76C5-52BA-45D9-9803-048E770BAA84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EB3A6A-8B37-47E6-AA9B-1B13FC08F542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4BA2D6E-FD22-4BFD-B8B4-D6542E173C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B9E2C6-0E23-4AC9-906F-28BBC15868DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC41749-91FC-43DB-A52F-AC3E3A2205C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0195AE-24FD-43B2-892B-F646B8B5ED6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912492E-565A-4559-ABB8-D2898F06CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD6421A-D8C4-4A3E-9497-4AC130CFE597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ira:*:*:*:*:*:*:*",
              "matchCriteriaId": "2424530B-2353-48F2-A076-0C44AAA4C89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2irb:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B88D71E-C9CB-44D7-AB06-49CFF1117DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2irc:*:*:*:*:*:*:*",
              "matchCriteriaId": "113CC627-7381-49DF-B384-CC70FB795EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ird:*:*:*:*:*:*:*",
              "matchCriteriaId": "D173F259-359F-4F1A-AF52-F1BCE014B081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixa:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDCF5A7-14E5-4E0C-88AD-7F891B5EFC66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7111CAE-9279-49DA-B05A-046BB3EFA85F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4203A9F-BBC3-4BF2-B915-C3BF2EB73EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixd:*:*:*:*:*:*:*",
              "matchCriteriaId": "E186AB2F-8C5B-45E0-9194-BF66DA64F772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32DCDA3-76B6-423C-9AF1-B65F19077909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixf:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCE26DD-FE65-4041-AB4D-9C7A16EE175C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE88965B-D148-43EB-9FC6-2EF5E5C917FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixh:*:*:*:*:*:*:*",
              "matchCriteriaId": "37EE8B1F-AA97-459E-9EA0-965A73697243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A63E2B-8C1B-4EF7-BCDD-BBF3EC2C7113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D035A35-D53E-4C49-B4E4-F40B85866F27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBDC6C0-961B-441D-8C34-AACE0902057E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1579A2D-955F-4CC6-9F94-9D40C669D903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*",
              "matchCriteriaId": "140C7C99-1B50-431C-B55C-DFF308E7ECF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2scb:*:*:*:*:*:*:*",
              "matchCriteriaId": "65213862-01D0-4B1D-8C76-B19D083BF460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2scc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F157AA25-A1BD-47BE-ABFF-149C490D9E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*",
              "matchCriteriaId": "F05A548B-C443-4C15-B636-64C1F9B9860D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sed:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2B4600-550F-4D5D-9BBD-E035025677BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2see:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F42A6D9-8CC3-49AF-AA56-96894CCE5AF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2seg:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D81068C-7E72-4D5E-84CA-5942B9E8AB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*",
              "matchCriteriaId": "E85ABE5E-7900-4A9C-A945-48B293EF46B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A9400-571E-4955-AB84-C49A4255A5B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
              "matchCriteriaId": "A892B3F0-5A31-4086-8AB5-F06E68588EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2srb:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E6BB50-7C0C-4E31-8DB0-40E145C8D9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2src:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0DA930-86CE-4D17-BD41-9C4E47D8088F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2srd:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B1AE2B1-BFED-49A3-94EB-E40A1A675BC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC70491B-F701-4D33-A314-C686469DBD2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "198C24E9-6D45-44FD-B502-D14ACDA99EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sva:*:*:*:*:*:*:*",
              "matchCriteriaId": "E768F600-19DC-46A5-BDED-3C2497530CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svc:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF97B1-5150-4E88-B011-DB8F0AAFA9CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC263E7-BA6A-41CB-8248-5DDB4404D9BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sve:*:*:*:*:*:*:*",
              "matchCriteriaId": "544835A2-3AB0-4313-A731-54B1123F7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEF14D5-1327-4012-913F-DA0E12C4E953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE0B5B8-DEB1-4021-B854-177C0D9FD73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A68D177-B028-4025-BD7B-82ACDB2D1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "485ACF9E-1305-4D71-A766-5BE1D748AAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxh:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7CCDB53-4F8B-4B90-9929-4E94CF414CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxi:*:*:*:*:*:*:*",
              "matchCriteriaId": "C03B0702-070F-48D5-9CBC-DB36D409A4EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E709D6B-61DB-4905-B539-B8488D7E2DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
              "matchCriteriaId": "84900BB3-B49F-448A-9E04-FE423FBCCC4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C1C831-556D-4634-AA24-6D64943ED275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC6758B-C6EE-45CB-AC2D-28C4AE709DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD42D-070A-49BA-90D9-E7925BB41A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC88CC5-CF58-48A3-AFB6-FD38E5F40845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2C6C2-58E8-4EA6-84FB-4D11F31490A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9CDCE5-F6D3-4FA3-ADA0-EED2517FF7EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E03EE34-C398-43B4-A529-BE7BAFA4B3C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D717498-4DF9-4D15-A25B-D777FF460E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B09B72E-6862-4115-9A0B-574089A94289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC38B64C-E246-467F-A185-669497DEA839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB42063-9DB5-42DB-825A-53C6DBB51A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "86309E93-F2C9-4334-9A1C-989EFDC99215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "552C1E7A-2FFA-49BC-BF09-F0DE9B0C7502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF440B52-C6AE-4608-BE71-01B354D37BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7918C59-1678-4F24-A7C2-68824D1B59A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "969A5BAA-19D5-4411-BABB-FE55DBA7C7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70E5B1F-E72C-4DAB-B6FA-977EF04BFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFA2358-6B79-472D-9092-FF99DC3DF042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C26842-FF50-436F-8DB6-15A70082CD1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB4BA74-BE9F-43D5-9D0F-78F4F2BB19B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CEB27CF-46B5-4780-964C-C31193614B74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
              "matchCriteriaId": "11790F38-3720-45CF-9FD4-A8E5867684D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zu:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE02B7C-BC2D-433C-B0A8-E60EDD62538E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9663D24-0D1D-4F46-961F-9D37D3776E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zy:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83649EC-61A5-4937-93F4-42D082023382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zya:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8830A0-E816-40C4-8743-A9E0994BA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0668C45B-9D25-424B-B876-C1721BFFE5DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "292F6F99-19B3-4106-A432-5DE916CCDD56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "40183EF8-BD19-49AD-9E55-7FCCA635327F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8E40D5D-F46E-4098-A46A-1A52A343310D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C3B413-76F7-413B-A51F-29834F9DE722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F12741-69FB-46DD-A670-8461492B338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC2D158-6174-4AE8-83DA-125B072B6980",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5688D88-A550-43EB-8854-2E132EC71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "8218E2D3-4F1E-440F-A2B2-A68D4692BB17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA212293-7BAF-4AD9-BD30-E953CBA7CB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEF3B2A9-027B-4141-B0FB-D31A2C918CF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "68FC4904-1F4D-4E10-AF95-911B07827598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0A5760A-9FFE-4941-B2BD-7DD54B1E1B37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "E618BF54-56DC-40FC-A515-3BFB4366F823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1976E53-85A6-494F-B8AC-847E7988850C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A668D08-14C4-4438-A59C-CE60498BEF8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46B66D6-1BF1-4DCA-868F-BADE3CB96063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA88C064-898F-4C0D-A266-D7B3509C28A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "139B1182-61A3-4F3D-9E29-758F27917646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC3706F-B00A-405E-917E-7FD5217E0501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DF4D0E3-8015-4D6F-8364-B6EEAAE67971",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF9D6B6-E51F-44FF-97E5-15E0C4E9C3D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "A25C42FA-37F4-4B7F-AFCA-D7F081F58CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AB8F07-AF43-4202-9908-F9A1DF6FFC03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2958873B-A0AB-4EAF-A5CF-8423739FAB07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "1938D118-C07F-4BEC-8030-947F099BFCB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3za:*:*:*:*:*:*:*",
              "matchCriteriaId": "3870C62F-D086-419C-A0E6-815E9ED5DE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4gc:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B19F2B-1D89-42FC-89A7-737D8109EB1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB2B390-A39F-4082-BBCB-712BDD95886D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F782741-0F18-4FBC-9D00-AAABB8BC6A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jdc:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA60D334-B2F6-4F34-9EE1-C8F45DB3C441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB11851-BCF8-485B-91F9-6A39B2354826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C61F77-6CDE-4CCA-B2DB-B76C6B5F8152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE3FC0-79BC-4549-98BA-235A53719F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4691CEAD-47F1-4A97-84A4-72B794D3F714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A28452-000C-4BBB-A34E-1AA63D69925D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7414D32-88A1-416E-A717-3F47B6D1BE74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "370DC543-AC01-4B91-88C7-60C323E35929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAD7398-D1B2-47FB-952D-8C3162D5A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "99235FFB-4439-40B2-ADBD-B08E5DBBCCB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1797E4E-E15C-4148-9B3D-4FF6D1D815AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "544BD924-2CBD-4130-BBD3-5AD084C85FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B78181E-E1D1-4C25-85DE-CA46BBF21765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F36C3D-E9A2-41A1-BE71-4D8B00D228E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1CD80F-E898-41CE-8A86-28C2F48B928A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3C3B97-7F1E-4B87-AD44-E4230BCDAB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF610051-1638-4C1B-9864-11E34EFC4DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "78260223-50C0-48F8-9A65-AE67489E602C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E39462-4CEE-4C29-8B60-50E05FCF3E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF16123-CCA0-4ECD-9B8C-AC1534C3F244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7454AF-7610-4CD3-BD2B-95A6C3283811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB633E6C-025C-4B31-ABE7-8318C813376B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEA9218D-E7A5-4F98-83E7-2FD6E138D5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC90BE87-EB54-46F8-A1FD-8F4E553C69F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFED1FFB-899D-4A48-9CCA-0B8737AE1408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "883FA166-2973-42BA-842D-28FBDBFEAC4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362045B-7065-4FF9-A977-B3DA7894F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC27E79D-6B4B-4839-9664-DFE821C45C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*",
              "matchCriteriaId": "4963A243-74FA-43AD-9645-C9FAD527A6E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C6EACA-35BE-4032-93DA-5F738AEE0F4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67621EA-25D8-47C2-ADEA-512E38F2FFE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E1421B-2B86-41B2-9288-59780E081337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "51A5F5FF-6BC4-4A1E-B9F1-BD47096D30B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D910556-9518-45C5-9891-1541760B0920",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8616C76-ADEC-4124-9E87-AAF7F5CBA855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF18929-A14B-4B22-B3E8-026F79F1082A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "91895083-E6C5-432A-BF41-8D157E539C14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA5EB6D3-5F0B-4367-85E3-78EF80C4E3CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "755F8941-9B32-4178-BB42-EA3E2FC69079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4, IOS XE 2.1.x through 2.3.x before 2.3.2, and IOS XR 3.2.x through 3.4.3, when Multiprotocol Label Switching (MPLS) and Label Distribution Protocol (LDP) are enabled, allows remote attackers to cause a denial of service (device reload or process restart) via a crafted LDP packet, aka Bug IDs CSCsz45567 and CSCsj25893."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Cisco IOS v12.0 hasta v12.4, IOS XE v2.1.x hasta v2.3.x hasta v2.3.2 e IOS XR v3.2.x hasta v3.4.3, cuando Multiprotocol Label Switching (MPLS) y Label Distribution Protocol (LDP) est\u00e1n habilitados, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del servicio o reinicio del proceso) mediante un paquete LDP manipulado. Tambi\u00e9n se conoce como Bug IDs CSCsz45567 y CSCsj25893."
    }
  ],
  "evaluatorImpact": "Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml\r\n\r\n\u0027Affected Products\r\n\r\nCisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software devices are vulnerable if they are configured to listen for either targeted LDP hello messages or link LDP hello messages.\r\n\r\nAll versions of Cisco IOS Software and Cisco IOS XE Software that support MPLS are affected. Cisco IOS XR Software is affected in releases prior to 3.5.2.\u0027",
  "id": "CVE-2010-0576",
  "lastModified": "2024-11-21T01:12:29.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-03-25T21:00:00.657",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/63188"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/39065"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/38938"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1023740"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.vupen.com/english/advisories/2010/0707"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/63188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/39065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20ee2.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/38938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1023740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/0707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57143"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B5D889-BB78-4A59-9BA8-AE379814DCE1",
              "versionEndExcluding": "6.6.3",
              "versionStartIncluding": "6.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "95A9FD90-38BC-4DDA-AD94-DECD032AF8D9",
              "versionEndExcluding": "6.7.1",
              "versionStartIncluding": "6.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26088AB3-C36F-4157-941C-8F7F7993457C",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9A70D62-3F36-48FD-B4AC-690C23BCAF8A",
              "versionEndExcluding": "7.1.1",
              "versionStartIncluding": "7.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Layer 2 punt code of Cisco IOS XR Software running on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, adjacent attacker to cause the affected line card to reboot. This vulnerability is due to incorrect handling of specific Ethernet frames that cause a spin loop that can make the network processors unresponsive. An attacker could exploit this vulnerability by sending specific types of Ethernet frames on the segment where the affected line cards are attached. A successful exploit could allow the attacker to cause the affected line card to reboot."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el c\u00f3digo de bateo de Capa 2 de Cisco IOS XR Software que se ejecuta en los routers de Servicios de Agregaci\u00f3n de la serie Cisco ASR 9000 podr\u00eda permitir a un atacante adyacente no autenticado causar el reinicio de la tarjeta de l\u00ednea afectada. Esta vulnerabilidad es debido al manejo incorrecto de determinadas tramas Ethernet que causan un bucle de giro que puede hacer que los procesadores de red no respondan. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tipos espec\u00edficos de tramas Ethernet en el segmento donde est\u00e1n conectadas las tarjetas de l\u00ednea afectadas. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el reinicio de la tarjeta de l\u00ednea afectada"
    }
  ],
  "id": "CVE-2021-34713",
  "lastModified": "2024-11-21T06:11:01.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:10.810",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-npspin-QYpwdhFD"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (DHCPv6 daemon crash) via a malformed DHCPv6 packet, aka Bug ID CSCuo59052."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda del demonio DHCPv6) a trav\u00e9s de un paquete DHCPv6 malformado, tambi\u00e9n conocido como Bug ID CSCuo59052."
    }
  ],
  "id": "CVE-2014-3343",
  "lastModified": "2024-11-21T02:07:54.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T10:55:07.833",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/60122"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69667"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030816"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95781"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35651"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69667"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030816"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95781"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F10CA0D1-1F9F-4D0E-B218-5BEB38ED6D09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-12z20g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBE9A6C-04CC-4493-9E81-75C8851D5C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-12z20g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95700A15-E623-45A8-9675-D57FCC765CEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-24z8q2c-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D99BD3-20FA-4202-83ED-046CC79A4CAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-24z8q2c-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1575601C-C0AC-4ABE-B54F-5698033054ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-28z4c-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA4B812-AE22-485E-B302-E18250BF50CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-28z4c-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF058BB-8F5B-4AB3-AF06-14A2BF73AD66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1727912A-9D84-4E9A-904A-2909B3B0D97E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-12z16g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A00FB3BD-1BB7-4EC5-B9BD-160DB34CDBFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-12z16g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A77C0653-2527-4B8D-A268-F81CCE99FB88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-16z4g8q2c-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA1EB84-5F1F-4E09-B9D6-F54886229406",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-16z4g8q2c-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09499F4-89B7-4DB7-A734-9A6E57618A91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B95A267-F823-4169-B64D-5F7393D19F70",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "Varias vulnerabilidades en las comprobaciones de verificaci\u00f3n de im\u00e1genes de los routers Cisco Network Convergence System (NCS) de la serie 540, s\u00f3lo cuando se ejecutan im\u00e1genes de software Cisco IOS XR NCS540L, y el software Cisco IOS XR para los routers Cisco de la serie 8000 podr\u00edan permitir a un atacante local autenticado ejecutar c\u00f3digo arbitrario en el sistema operativo subyacente. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34708",
  "lastModified": "2024-11-21T06:11:00.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:07.207",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-09-27 00:55
Modified
2024-11-21 01:43
Severity ?
Summary
The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248, and CSCtz62914.
Impacted products
Vendor Product Version
cisco ios 15.2
cisco ios_xe 3.5.0s
cisco ios_xe 3.5.1s
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.2.1
cisco ios_xr 4.2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2AB6A02-B7C7-48D1-8857-BD1CDF9A40D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5872A42F-745E-4EC6-8679-C28F79F6621C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.5.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "86947E54-A1B9-4ECE-92A6-417462249612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FEC4F2-040A-4D23-8FE0-BC55020766BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82520CBD-F42F-4E2D-9D36-878737779690",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The BGP implementation in Cisco IOS 15.2, IOS XE 3.5.xS before 3.5.2S, and IOS XR 4.1.0 through 4.2.2 allows remote attackers to cause a denial of service (multiple connection resets) by leveraging a peer relationship and sending a malformed attribute, aka Bug IDs CSCtt35379, CSCty58300, CSCtz63248, and CSCtz62914."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n de BGP en Cisco IOS v15.2, IOS XE v3.5.xS anteriores a v3.5.2S, e IOS XR v4.1.0 hasta la v4.2.2 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reseteo de m\u00faltiples conexiones) mediante el  allows remote attackers to cause a denial of service (multiple connection resets)mediante el aprovechamiento de una relaci\u00f3n entre iguales y el env\u00edo de un atributo con formato incorrecto, tambi\u00e9n conocido como Bug IDs CSCtt35379, CSCty58300, CSCtz63248, y CSCtz62914."
    }
  ],
  "id": "CVE-2012-4617",
  "lastModified": "2024-11-21T01:43:16.217",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-09-27T00:55:00.903",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/55694"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1027576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-bgp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027576"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 22:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A706FA3-FD0B-4472-A89E-977D322AA596",
              "versionEndExcluding": "6.5.1",
              "versionStartIncluding": "6.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could cause the emsd process to crash, resulting in a DoS condition. Resolved in Cisco IOS XR 6.5.1 and later."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el demonio de Event Management Service (emsd) del software IOS XR de Cisco, podr\u00eda permitir a un atacante remoto no identificado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a un manejo inapropiado de las peticiones gRPC. Un atacante podr\u00eda explotar esta vulnerabilidad al enviar repetidamente peticiones gRPC no autenticadas al dispositivo afectado. Un explotaci\u00f3n con \u00e9xito podr\u00eda causar que el proceso emsd se bloquee, resultando en una condici\u00f3n DoS. Resuelto en Cisco IOS XR versi\u00f3n 6.5.1 y posteriores."
    }
  ],
  "id": "CVE-2019-1711",
  "lastModified": "2024-11-21T04:37:09.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T22:29:00.437",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108017"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ios-xr-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-ios-xr-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-07-28 22:55
Modified
2024-11-21 01:28
Severity ?
Summary
Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695.
Impacted products
Vendor Product Version
cisco ios_xr 4.1.0
cisco asr_9006_router *
cisco asr_9010_router *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFD77AF-358B-4385-BA8E-1BE9AC166825",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F7C9D6-1FD4-4322-980B-7A72D2C13B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010_router:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A939591F-E514-4605-9DC0-2BC5E93C72A0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Cisco IOS XR 4.1.x before 4.1.1 on Cisco Aggregation Services Routers (ASR) 9000 series devices allows remote attackers to cause a denial of service (line-card reload) via an IPv4 packet, aka Bug ID CSCtr26695."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Cisco IOS XR v4.1.x antes de v4.1.1 en dispositivos Cisco Aggregation Services Routers (ASR) de la serie 9000, permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga line-card) a trav\u00e9s de un paquete IPv4, tambi\u00e9n conocido como Bug ID CSCtr26695."
    }
  ],
  "id": "CVE-2011-2549",
  "lastModified": "2024-11-21T01:28:30.317",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-07-28T22:55:02.187",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45333"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1025811"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/48811"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/45333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1025811"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b89155.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/48811"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68733"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-12 01:55
Modified
2024-11-21 02:07
Severity ?
Summary
The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383.
Impacted products
Vendor Product Version
cisco cli *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:cli:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "687692A2-8316-4AF0-A121-87B1E3A59370",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CLI in Cisco IOS XR allows remote authenticated users to obtain sensitive information via unspecified commands, aka Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, and CSCuq45383."
    },
    {
      "lang": "es",
      "value": "El CLI en Cisco IOS XR permite a usuarios remotos autenticados obtener informaci\u00f3n sensible a trav\u00e9s de comandos no especificados, tambi\u00e9n conocido como Bug IDs CSCuq42336, CSCuq76853, CSCuq76873, y CSCuq45383."
    }
  ],
  "id": "CVE-2014-3342",
  "lastModified": "2024-11-21T02:07:54.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-12T01:55:06.967",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3342"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69735"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3342"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95884"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-13 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93148C76-2970-48D4-942A-D67B68352EA9",
              "versionEndExcluding": "7.6",
              "versionStartIncluding": "7.5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75317BEF-7612-49E8-A4B2-9C90AADE3BB0",
              "versionEndExcluding": "7.10.1",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in Cisco IOS XR Software image verification checks could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system.\r\n\r This vulnerability is due to a time-of-check, time-of-use (TOCTOU) race condition when an install query regarding an ISO image is performed during an install operation that uses an ISO image. An attacker could exploit this vulnerability by modifying an ISO image and then carrying out install requests in parallel. A successful exploit could allow the attacker to execute arbitrary code on an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en las comprobaciones de verificaci\u00f3n de im\u00e1genes del Software Cisco IOS XR podr\u00eda permitir que un atacante local autenticado ejecute c\u00f3digo arbitrario en el sistema operativo subyacente. Esta vulnerabilidad se debe a una condici\u00f3n de ejecuci\u00f3n de tiempo de verificaci\u00f3n, tiempo de uso (TOCTOU) cuando se realiza una consulta de instalaci\u00f3n relacionada con una imagen ISO durante una operaci\u00f3n de instalaci\u00f3n que utiliza una imagen ISO. Un atacante podr\u00eda aprovechar esta vulnerabilidad modificando una imagen ISO y luego realizando solicitudes de instalaci\u00f3n en paralelo. Una explotaci\u00f3n existosa podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario en un dispositivo afectado."
    }
  ],
  "id": "CVE-2023-20135",
  "lastModified": "2024-11-21T07:40:38.240",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-13T17:15:09.253",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-L9zOkBz5"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-367"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-02 22:55
Modified
2024-11-21 01:57
Severity ?
Summary
The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413.
Impacted products
Vendor Product Version
cisco ios_xr 4.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The UDP process in Cisco IOS XR 4.3.1 does not free packet memory upon detecting full packet queues, which allows remote attackers to cause a denial of service (memory consumption) via UDP packets to listening ports, aka Bug ID CSCue69413."
    },
    {
      "lang": "es",
      "value": "El proceso UDP en Cisco IOS XR 4.3.1 no libera la memoria de los paquetes hasta detectar las colas de los paquetes completas, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de paquetes UDP hacia los puertos de escucha, aka Bug ID CSCue69413."
    }
  ],
  "id": "CVE-2013-5503",
  "lastModified": "2024-11-21T01:57:36.027",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-02T22:55:23.633",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131002-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131002-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-07-04 00:29
Modified
2024-11-21 03:30
Summary
A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE.
Impacted products
Vendor Product Version
cisco ios_xr 6.0.2
cisco ios_xr 6.0.2.01



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87B6885-A267-439B-AE04-CBD950BEC205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB9C848A-10AE-4662-B128-492F82B73FCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to execute arbitrary commands on the host operating system with root privileges, aka Command Injection. More Information: CSCvb99406. Known Affected Releases: 6.2.1.BASE. Known Fixed Releases: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI del programa IOS XR de Cisco, podr\u00eda permitir a un atacante local identificado ejecutar comandos arbitrarios en el sistema operativo host con privilegios root, tambi\u00e9n se conoce como Inyecci\u00f3n de Comando. M\u00e1s informaci\u00f3n: CSCvb99406. Versiones Afectadas Conocidas:  6.2.1.BASE. Versiones Fijas Conocidas: 6.2.1.28i.BASE 6.2.1.22i.BASE 6.1.32.8i.BASE 6.1.31.3i.BASE 6.1.3.10i.BASE."
    }
  ],
  "id": "CVE-2017-6719",
  "lastModified": "2024-11-21T03:30:22.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-07-04T00:29:00.650",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99213"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038741"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170621-ios"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-08-30 01:55
Modified
2024-11-21 01:53
Severity ?
Summary
The RIP process in Cisco IOS XR allows remote attackers to cause a denial of service (process crash) via a crafted version-2 RIP packet, aka Bug ID CSCue46731.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RIP process in Cisco IOS XR allows remote attackers to cause a denial of service (process crash) via a crafted version-2 RIP packet, aka Bug ID CSCue46731."
    },
    {
      "lang": "es",
      "value": "El proceso RIP en Cisco IOS XR permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de proceso) a trav\u00e9s de un paquete manipulado version-2 RIP, tambi\u00e9n conocido como Bug ID CSCue46731."
    }
  ],
  "id": "CVE-2013-3470",
  "lastModified": "2024-11-21T01:53:41.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-08-30T01:55:08.557",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://osvdb.org/96732"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/62066"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1028962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/96732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/62066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1028962"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:43
Summary
A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards IPv6 packets that have an IPv6 node-local multicast group address destination and are received on the management interfaces. An attacker could exploit this vulnerability by connecting to the same network as the management interfaces and injecting IPv6 packets that have an IPv6 node-local multicast group address destination. A successful exploit could allow the attacker to cause an IPv6 flood on the corresponding network. Depending on the number of Cisco IOS XR Software nodes on that network segment, exploitation could cause excessive network traffic, resulting in network degradation or a denial of service (DoS) condition.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr 7.3.0
cisco ncs_1001 -
cisco ncs_1002 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51C3061D-B020-4F38-A0DE-67DDAAFC269E",
              "versionEndExcluding": "6.7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "010C84AB-7633-4A88-8938-7158EFC1E01C",
              "versionEndExcluding": "7.1.3",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA0CDB4-13C5-48BC-B3F5-36F8E2BD8DA1",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "323C8DEE-3009-4D8D-A63F-873D2432F3A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IPv6 protocol handling of the management interfaces of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause an IPv6 flood on the management interface network of an affected device. The vulnerability exists because the software incorrectly forwards IPv6 packets that have an IPv6 node-local multicast group address destination and are received on the management interfaces. An attacker could exploit this vulnerability by connecting to the same network as the management interfaces and injecting IPv6 packets that have an IPv6 node-local multicast group address destination. A successful exploit could allow the attacker to cause an IPv6 flood on the corresponding network. Depending on the number of Cisco IOS XR Software nodes on that network segment, exploitation could cause excessive network traffic, resulting in network degradation or a denial of service (DoS) condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el manejo del protocolo IPv6 de las interfaces de administraci\u00f3n del Software Cisco IOS XR, podr\u00eda permitir a un atacante adyacente no autenticado causar una inundaci\u00f3n de IPv6 en la red de la interfaz de administraci\u00f3n de un dispositivo afectado.\u0026#xa0;La vulnerabilidad se presenta porque el software reenv\u00eda incorrectamente paquetes IPv6 que contienen un destino de direcci\u00f3n de grupo de multidifusi\u00f3n local de nodo IPv6 y son recibidos en las interfaces de administraci\u00f3n.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al conectarse a la misma red que las interfaces de administraci\u00f3n e inyectando paquetes IPv6 que contienen un destino de direcci\u00f3n de grupo de multidifusi\u00f3n local de nodo IPv6.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una inundaci\u00f3n de IPv6 en la red correspondiente.\u0026#xa0;Dependiendo de la cantidad de nodos del Software Cisco IOS XR,  en ese segmento de red, la explotaci\u00f3n podr\u00eda causar un tr\u00e1fico de red excesivo, resultando en una degradaci\u00f3n de la red o una condici\u00f3n de denegaci\u00f3n de servicio (DoS)"
    }
  ],
  "id": "CVE-2021-1268",
  "lastModified": "2024-11-21T05:43:58.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:14.967",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xripv6-spJem78K"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xripv6-spJem78K"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1076"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-03 11:57
Modified
2024-11-21 01:49
Severity ?
Summary
The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (process restart) via crafted SNMP packets, aka Bug ID CSCue69472."
    },
    {
      "lang": "es",
      "value": "El m\u00f3dulo SNMP en cisco IOS XR permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (reinicio del proceso) mediante paquetes SNMP especialmente dise\u00f1ados, tambi\u00e9n conocido como Bug ID CSCue69472."
    }
  ],
  "id": "CVE-2013-1234",
  "lastModified": "2024-11-21T01:49:09.977",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-03T11:57:44.960",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1234"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-13 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr 7.9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8460B545-0323-4B80-BB28-C553424A015B",
              "versionEndExcluding": "7.5.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8775BE91-68A8-474E-94D1-D34604A027FA",
              "versionEndExcluding": "7.6.3",
              "versionStartIncluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1A7DEE-8745-418A-8F1E-AB3E22D8B12D",
              "versionEndExcluding": "7.7.21",
              "versionStartIncluding": "7.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7D6D905-28BD-4F5D-8884-4E3DEA205D97",
              "versionEndExcluding": "7.8.2",
              "versionStartIncluding": "7.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E05BB05-DEDD-433A-931E-88562C50726E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Connectivity Fault Management (CFM) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to incorrect processing of invalid continuity check messages (CCMs). An attacker could exploit this vulnerability by sending crafted CCMs to an affected device. A successful exploit could allow the attacker to cause the CFM service to crash when a user displays information about maintenance end points (MEPs) for peer MEPs on an affected device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n Connectivity Fault Management (CFM) del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe al procesamiento incorrecto de mensajes de verificaci\u00f3n de continuidad (CCM) no v\u00e1lidos. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando CCM manipulados a un dispositivo afectado. Una explotaci\u00f3n existosa podr\u00eda permitir al atacante provocar que el servicio CFM se bloquee cuando un usuario muestra informaci\u00f3n sobre los puntos finales de mantenimiento (MEP) para los MEP pares en un dispositivo afectado."
    }
  ],
  "id": "CVE-2023-20233",
  "lastModified": "2024-11-21T07:40:57.257",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-13T17:15:09.523",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xr-cfm-3pWN8MKt"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-354"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-20 18:06
Modified
2024-11-21 00:10
Severity ?
Summary
Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 or Cisco 12000 series routers, allows remote attackers to cause a denial of service (Line card crash) via certain MPLS packets, as identified by Cisco bug ID CSCsc77475.
Impacted products
Vendor Product Version
cisco ios_xr 3.0.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.3
cisco ios_xr 3.2.3
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:crs-1:*:*:*:*:*",
              "matchCriteriaId": "FBBD93B6-100E-481D-AE0A-FE65971A2280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:prp:*:*:*:*:*",
              "matchCriteriaId": "E20FBF42-CC47-40E8-94A4-F6323886151C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR, when configured for Multi Protocol Label Switching (MPLS) and running on Cisco CRS-1 or Cisco 12000 series routers, allows remote attackers to cause a denial of service (Line card crash) via certain MPLS packets, as identified by Cisco bug ID CSCsc77475."
    }
  ],
  "evaluatorComment": "Only systems that are running Cisco IOS XR and configured for MPLS are affected by this vulnerability.",
  "id": "CVE-2006-1927",
  "lastModified": "2024-11-21T00:10:06.813",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-20T18:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19740"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015964"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17607"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1433"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015964"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20060419-xr.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25881"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-04-12 23:59
Modified
2024-11-21 02:46
Summary
Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548.
Impacted products
Vendor Product Version
cisco ios_xr 4.2.3
cisco ios_xr 4.3.0
cisco ios_xr 4.3.4
cisco ios_xr 5.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB87708-B088-47F7-BABA-2CD456766897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A89483-1BC3-4F23-AEAC-C26E7E211CCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.2.3, 4.3.0, 4.3.4, and 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (CRC and symbol errors, and interface flap) via crafted bit patterns in packets, aka Bug ID CSCuv78548."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.2.3, 4.3.0, 4.3.4 y 5.3.1 en dispositivos ASR 9000 permite a atacantes remotos causar una denegaci\u00f3n de servicio (CRC y errores de s\u00edmbolo y parpadeo de interfaz) a trav\u00e9s de patrones de bit manipulados en paquetes, tambi\u00e9n conocida como Bug ID CSCuv78548."
    }
  ],
  "id": "CVE-2016-1376",
  "lastModified": "2024-11-21T02:46:18.107",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-04-12T23:59:34.323",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1035560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035560"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-26 04:15
Modified
2024-11-21 04:29
Summary
A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FD2C84-CD64-4C1C-BC38-2F7A2A6EEF45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the access-control logic of the NETCONF over Secure Shell (SSH) of Cisco IOS XR Software may allow connections despite an access control list (ACL) that is configured to deny access to the NETCONF over SSH of an affected device. The vulnerability is due to a missing check in the NETCONF over SSH access control list (ACL). An attacker could exploit this vulnerability by connecting to an affected device using NETCONF over SSH. A successful exploit could allow the attacker to connect to the device on the NETCONF port. Valid credentials are required to access the device. This vulnerability does not affect connections to the default SSH process on the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la l\u00f3gica de control de acceso de NETCONF sobre Secure Shell (SSH) del Software Cisco IOS XR, puede permitir conexiones a pesar de una lista de control de acceso (ACL) configurada para denegar el acceso a NETCONF sobre SSH de un dispositivo afectado. La vulnerabilidad es debido a una falta de comprobaci\u00f3n en la lista de control de acceso (ACL) de NETCONF sobre SSH. Un atacante podr\u00eda explotar esta vulnerabilidad al conectarse en un dispositivo afectado usando NETCONF sobre SSH. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante conectar con el dispositivo en el puerto NETCONF. Unas credenciales v\u00e1lidas son requeridas para acceder al dispositivo. Esta vulnerabilidad no afecta las conexiones al proceso SSH predeterminado en el dispositivo."
    }
  ],
  "id": "CVE-2019-15998",
  "lastModified": "2024-11-21T04:29:54.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-26T04:15:12.547",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-iosxr-ssh-bypass"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-05-02 22:29
Modified
2024-11-21 03:37
Summary
A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792.
Impacted products
Vendor Product Version
cisco ios_xr 6.3.1
cisco ios_xr 6.3.2
cisco ios_xr 6.5.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3883B08-D80C-48B4-9FCC-A0C5511D97CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "540112FA-0329-4CD3-B57B-8CAA6DAC80C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FD2C84-CD64-4C1C-BC38-2F7A2A6EEF45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the netconf interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on affected system. The vulnerability is due to improper handling of malformed requests processed by the netconf process. An attacker could exploit this vulnerability by sending malicious requests to the affected software. An exploit could allow the attacker to cause the targeted process to restart, resulting in a DoS condition on the affected system. Cisco Bug IDs: CSCvg95792."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la interfaz netconf de Cisco IOS XR Software podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un sistema afectado. La vulnerabilidad se debe a la gesti\u00f3n incorrecta de peticiones mal formadas procesadas por el proceso netconf. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de peticiones maliciosas al software afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante consiga que el proceso objetivo se reinicie, provocando una denegaci\u00f3n de servicio (DoS) en el sistema afectado. Cisco Bug IDs: CSCvg95792."
    }
  ],
  "id": "CVE-2018-0286",
  "lastModified": "2024-11-21T03:37:53.890",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-05-02T22:29:01.263",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104083"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040827"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/104083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-05-02 10:09
Modified
2024-11-21 01:30
Severity ?
Summary
The NETIO and IPV4_IO processes in Cisco IOS XR 3.8 through 4.1, as used in Cisco Carrier Routing System and other products, allow remote attackers to cause a denial of service (CPU consumption) via crafted network traffic, aka Bug ID CSCti59888.
Impacted products
Vendor Product Version
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The NETIO and IPV4_IO processes in Cisco IOS XR 3.8 through 4.1, as used in Cisco Carrier Routing System and other products, allow remote attackers to cause a denial of service (CPU consumption) via crafted network traffic, aka Bug ID CSCti59888."
    },
    {
      "lang": "es",
      "value": "Los procesos NETIO y IPV4_IO en Cisco IOS XR v3.8 hasta v4.1, como los utilizados en el sistema Cisco Carrier Routing System y otros productos, permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU) a trav\u00e9s de tr\u00e1fico de la red manipulado, tambi\u00e9n conocido como Bug ID CSCti59888."
    }
  ],
  "id": "CVE-2011-3295",
  "lastModified": "2024-11-21T01:30:12.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-05-02T10:09:21.473",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1027005"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id?1027006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www-europe.cisco.com/cisco/software/release.html?mdfid=279879106\u0026reltype=all\u0026relind=AVAILABLE\u0026release=3.9.2\u0026softwareid=280867577\u0026sortparam=7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027006"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-12-18 16:59
Modified
2024-11-21 02:18
Severity ?
Summary
Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR allows remote attackers to cause a denial of service (RSVP process reload) via a malformed RSVP packet, aka Bug ID CSCub63710."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de procesos RSVP) a trav\u00e9s de un paquete RSVP mal formado, tambi\u00e9n conocido como el error con ID CSCub63710."
    }
  ],
  "id": "CVE-2014-8014",
  "lastModified": "2024-11-21T02:18:25.797",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-12-18T16:59:16.817",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031396"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-19"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-03 17:58
Summary
A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the section of this advisory. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Impacted products
Vendor Product Version
cisco ios_xr 7.7.1
cisco ios_xr 7.7.2
cisco ios_xr 7.7.21
cisco ios_xr 7.8.1
cisco ios_xr 7.8.2
cisco ios_xr 7.8.22
cisco ios_xr 7.9.1
cisco ios_xr 7.9.2
cisco ios_xr 7.9.21
cisco ios_xr 7.10.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1807BE16-BAA9-4BC6-B98A-13D584A12821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "375746CB-695E-4019-89C9-42ED37A5E958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D05C0-4065-448B-AAC6-F29E379F3DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADA2B1-FD5A-4900-953B-30951C8EF9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4C7223-3EFB-48C2-BE22-941F60826D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE83701-C0B7-4ED2-866B-44B7F54FCA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "164B241C-397A-4921-BC5B-F928A21E91C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3875D-D283-4961-BE31-750FDF9CDF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEC28C0-8091-49F9-88D1-CB96234BF52A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to cause critical priority packets to be dropped, resulting in a denial of service (DoS) condition.\r\n\r\nThis vulnerability is due to incorrect classification of certain types of Ethernet frames that are received on an interface. An attacker could exploit this vulnerability by sending specific types of Ethernet frames to or through the affected device. A successful exploit could allow the attacker to cause control plane protocol relationships to fail, resulting in a DoS condition. For more information, see the  section of this advisory.\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el manejo de tramas Ethernet espec\u00edficas por parte del software Cisco IOS XR para varias plataformas Cisco Network Convergence System (NCS) podr\u00eda permitir que un atacante adyacente no autenticado provoque que se descarten paquetes de prioridad cr\u00edtica, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a la clasificaci\u00f3n incorrecta de ciertos tipos de tramas Ethernet que se reciben en una interfaz. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tipos espec\u00edficos de tramas Ethernet al dispositivo afectado o a trav\u00e9s de \u00e9l. Una explotaci\u00f3n exitosa podr\u00eda permitir que el atacante provoque que las relaciones de protocolo del plano de control fallen, lo que da como resultado una condici\u00f3n de denegaci\u00f3n de servicio. Para obtener m\u00e1s informaci\u00f3n, consulte la secci\u00f3n de este aviso. Cisco ha publicado actualizaciones de software que solucionan esta vulnerabilidad. No existen workarounds que solucionen esta vulnerabilidad."
    }
  ],
  "id": "CVE-2024-20317",
  "lastModified": "2024-10-03T17:58:40.703",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:12.043",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-l2services-2mvHdNuC"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-684"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-23 13:36
Modified
2024-11-21 01:49
Severity ?
Summary
Memory leak in the SNMP process in Cisco IOS XR allows remote attackers to cause a denial of service (memory consumption or process reload) by sending many port-162 UDP packets, aka Bug ID CSCug80345.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory leak in the SNMP process in Cisco IOS XR allows remote attackers to cause a denial of service (memory consumption or process reload) by sending many port-162 UDP packets, aka Bug ID CSCug80345."
    },
    {
      "lang": "es",
      "value": "Fuga de memoria en el proceso SNMP en Cisco IOS XR, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria o recarga de proceso) mediante el env\u00edo de m\u00faltiples paquetes UDP al puerto 162. Aka Bug ID CSCug80345."
    }
  ],
  "id": "CVE-2013-1204",
  "lastModified": "2024-11-21T01:49:06.553",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-23T13:36:30.313",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1204"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-05-16 02:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network. A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD653DF-A420-494B-A987-62FE08C60651",
              "versionEndExcluding": "6.3.3",
              "versionStartIncluding": "6.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A68DB35-1A83-4087-9B67-24BBE8A33277",
              "versionEndExcluding": "6.4.2",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D8805AA-0360-47BD-8E8E-954DC9A26184",
              "versionEndExcluding": "6.5.2",
              "versionStartIncluding": "6.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B1C38E-CD39-43DE-855F-A2B5891A3D13",
              "versionEndExcluding": "6.6.1",
              "versionStartIncluding": "6.6.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs when the affected software processes specific EVPN routing information. An attacker could exploit this vulnerability by injecting malicious traffic patterns into the targeted EVPN network. A successful exploit could result in a crash of the l2vpn_mgr process on Provider Edge (PE) device members of the same EVPN instance (EVI). On each of the affected devices, a crash could lead to system instability and the inability to process or forward traffic through the device, resulting in a DoS condition that would require manual intervention to restore normal operating conditions."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en Border Gateway Patrol (BGP) Multiprotocol Label Switching (MPLS)-based Ethernet VPN (EVPN) implementation of Cisco IOS XR Software, podr\u00eda permitir que un atacante adyacente no autorizado desencadene una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a un error l\u00f3gico que se produce cuando el software afectado procesa informaci\u00f3n espec\u00edfica de enrutamiento EVPN. Un atacante podr\u00eda explotar esta vulnerabilidad al inyectar patrones de tr\u00e1fico maliciosos en la red EVPN seleccionada. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una ca\u00edda del proceso l2vpn_mgr en los miembros del dispositivo Provider Edge (PE) de la misma instancia EVPN (EVI). En cada uno de los dispositivos afectados, una falla podr\u00eda provocar la inestabilidad del sistema y la incapacidad de procesar o reenviar el tr\u00e1fico por medio del dispositivo, lo que conllevar\u00eda en una condici\u00f3n DoS que deber contar con una intervenci\u00f3n manual para restablecer las condiciones de operaci\u00f3n normales."
    }
  ],
  "id": "CVE-2019-1849",
  "lastModified": "2024-11-21T04:37:31.553",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-05-16T02:29:00.497",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108342"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108342"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-iosxr-evpn-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-05-22 13:09
Modified
2024-11-21 00:43
Severity ?
Summary
Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293.
Impacted products
Vendor Product Version
cisco ios_s 12.4
cisco ios_t 12.4
cisco ios_xr 12.4
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_s:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A65237AF-ACD9-4AA1-BB2B-97176B19A8C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_t:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D41571-3121-4AB2-902F-06DD59423055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xr:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "528131B4-B605-47A7-B235-A63EB8E3CF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unspecified vulnerabilities in the SSH server in Cisco IOS 12.4 allow remote attackers to cause a denial of service (device restart) via unknown vectors, aka Bug ID (1) CSCsk42419, (2) CSCsk60020, and (3) CSCsh51293."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades sin especificar en el servidor SSH en Cisco IOS 12.4, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de dispositivo) a trav\u00e9s de vectores desconocidos, tambi\u00e9n conocido como Bug ID(1) CSCsk42419, (2) CSCsk60020 y (3) CSCsh51293."
    }
  ],
  "id": "CVE-2008-1159",
  "lastModified": "2024-11-21T00:43:49.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-05-22T13:09:00.000",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30322"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://securitytracker.com/id?1020073"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099567f.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/29314"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.vupen.com/english/advisories/2008/1605/references"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42563"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5486"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30322"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1020073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008099567f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/29314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/1605/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42563"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5486"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-12z20g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D6DAA03-40D2-4E64-A2D8-2C29F7F5B51F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-12z20g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D87B5470-C088-447F-8A53-E07F2A80E9AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-24z8q2c-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "760121F2-7128-4C2B-961E-323D8ADE888D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-24z8q2c-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A24675D-E2B3-4590-8789-45577F84D0B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-28z4c-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "047309D8-E0FE-4E81-A437-AB7EB5467CA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-28z4c-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D84DCABD-B4B0-4045-9232-52CD467BF542",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA35DB5-1999-474C-822F-8633907E798D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540x-12z16g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39300366-9456-469D-82A9-281FDFBA7786",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540x-12z16g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "479D87C4-928E-4C62-8D1C-26F30E62506B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540x-16z4g8q2c-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E975789-90AB-4235-96EA-08D4A6C2C39E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540x-16z4g8q2c-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CDF2D04-55AC-4C99-A85A-5728BF989A06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs540x-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "117666A3-31D1-4318-BAB4-C5FCF80B9AAB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the DHCP version 4 (DHCPv4) server feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to trigger a crash of the dhcpd process, resulting in a denial of service (DoS) condition. This vulnerability exists because certain DHCPv4 messages are improperly validated when they are processed by an affected device. An attacker could exploit this vulnerability by sending a malformed DHCPv4 message to an affected device. A successful exploit could allow the attacker to cause a NULL pointer dereference, resulting in a crash of the dhcpd process. While the dhcpd process is restarting, which may take up to approximately two minutes, DHCPv4 server services are unavailable on the affected device. This could temporarily prevent network access to clients that join the network during that time period. Note: Only the dhcpd process crashes and eventually restarts automatically. The router does not reload."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n de servidor DHCP versi\u00f3n 4 (DHCPv4) de Cisco IOS XR Software podr\u00eda permitir a un atacante remoto no autenticado desencadenar un bloqueo del proceso dhcpd, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se presenta porque determinados mensajes DHCPv4 se comprueban inapropiadamente cuando son procesados por un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un mensaje DHCPv4 malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una desreferencia del puntero NULL, resultando en un bloqueo del proceso dhcpd. Mientras el proceso dhcpd se reinicia, lo que puede tardar hasta aproximadamente dos minutos, los servicios del servidor DHCPv4 no est\u00e1n disponibles en el dispositivo afectado. Esto podr\u00eda impedir temporalmente el acceso a la red a los clientes que se unan a ella durante ese periodo de tiempo. Nota: S\u00f3lo el proceso dhcpd se bloquea y finalmente se reinicia autom\u00e1ticamente. El router no se recarga"
    }
  ],
  "id": "CVE-2021-34737",
  "lastModified": "2024-11-21T06:11:05.107",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.963",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dhcp-dos-pjPVReLU"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-07-15 16:59
Modified
2024-11-21 02:46
Summary
The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721.
Impacted products
Vendor Product Version
cisco ios_xr 6.0.0
cisco ios_xr 6.0.1
cisco ios_xr 6.0_base



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC44668-FE9D-47CA-BFD9-BD721ADA9ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BE8485-444F-45E2-BBBB-B69BF322FEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF1497F-08C0-4064-9AB8-3ED2360F6710",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CLI in Cisco IOS XR 6.x through 6.0.1 allows local users to execute arbitrary OS commands in a privileged context by leveraging unspecified container access, aka Bug ID CSCuz62721."
    },
    {
      "lang": "es",
      "value": "El CLI en Cisco IOS XR 6.x hasta la versi\u00f3n 6.0.1 permite a usuarios locales ejecutar comandos SO arbitrarios en un contexto privilegiado aprovechando acceso al contenedor no especificado, tambi\u00e9n conocido como Bug ID CSCuz62721."
    }
  ],
  "id": "CVE-2016-1456",
  "lastModified": "2024-11-21T02:46:28.680",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-07-15T16:59:07.190",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/91785"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160714-ios-xr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/91785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036311"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-05-16 17:29
Modified
2024-11-21 03:26
Summary
A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.0
cisco ios_xr 6.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C48F47-B3A9-42D5-8C87-111AEA5BD408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Event Management Service daemon (emsd) of Cisco IOS XR routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected device. The vulnerability is due to improper handling of gRPC requests. An attacker could exploit this vulnerability by repeatedly sending unauthenticated gRPC requests to the affected device. A successful exploit could allow the attacker to crash the device in such a manner that manual intervention is required to recover. This vulnerability affects all Cisco IOS XR platforms that are running release 6.1.1 of Cisco IOS XR Software when the gRPC service is enabled on the device. The gRPC service is not enabled by default. Cisco Bug IDs: CSCvb14441."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el demonio Event Management Service (emsd) de los routers IOS XR de Cisco, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el dispositivo afectado. La vulnerabilidad es debido a un manejo inapropiado de las peticiones gRPC. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo repetitivo de peticiones gRPC no autenticadas hacia el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante bloquear el dispositivo de tal manera que se requiera la intervenci\u00f3n manual para recuperarse. Esta vulnerabilidad afecta a todas las Plataformas de IOS XR de Cisco que est\u00e1n ejecutando la versi\u00f3n 6.1.1 del software IOS XR de Cisco  cuando el servicio gRPC esta habilitado en el dispositivo. El servicio gRPC no est\u00e1 habilitado por defecto. ID de bug de Cisco: CSCvb14441."
    }
  ],
  "id": "CVE-2017-3876",
  "lastModified": "2024-11-21T03:26:17.723",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-05-16T17:29:00.247",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98284"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1038393"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1038393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ios-xr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F10CA0D1-1F9F-4D0E-B218-5BEB38ED6D09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-12z20g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DBE9A6C-04CC-4493-9E81-75C8851D5C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-12z20g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95700A15-E623-45A8-9675-D57FCC765CEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-24z8q2c-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D99BD3-20FA-4202-83ED-046CC79A4CAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-24z8q2c-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1575601C-C0AC-4ABE-B54F-5698033054ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-28z4c-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACA4B812-AE22-485E-B302-E18250BF50CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-28z4c-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF058BB-8F5B-4AB3-AF06-14A2BF73AD66",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1727912A-9D84-4E9A-904A-2909B3B0D97E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-12z16g-sys-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A00FB3BD-1BB7-4EC5-B9BD-160DB34CDBFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-12z16g-sys-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A77C0653-2527-4B8D-A268-F81CCE99FB88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-16z4g8q2c-a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA1EB84-5F1F-4E09-B9D6-F54886229406",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-16z4g8q2c-d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09499F4-89B7-4DB7-A734-9A6E57618A91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:n540x-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B95A267-F823-4169-B64D-5F7393D19F70",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in image verification checks of Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for Cisco 8000 Series Routers could allow an authenticated, local attacker to execute arbitrary code on the underlying operating system. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en las comprobaciones de verificaci\u00f3n de im\u00e1genes de los routers Cisco Network Convergence System (NCS) de la serie 540, s\u00f3lo cuando se ejecutan im\u00e1genes de software Cisco IOS XR NCS540L, y el software Cisco IOS XR para los routers Cisco de la serie 8000 podr\u00edan permitir a un atacante local autenticado ejecutar c\u00f3digo arbitrario en el sistema operativo subyacente. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34709",
  "lastModified": "2024-11-21T06:11:01.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.2,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:10.633",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lnt-QN9mCzwn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "Varias vulnerabilidades en la CLI de Cisco IOS XR Software podr\u00edan permitir a un atacante local autenticado conseguir acceso al shell root subyacente de un dispositivo afectado y ejecutar comandos arbitrario con privilegios de root. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34721",
  "lastModified": "2024-11-21T06:11:02.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.677",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-cmd-inj-wbZKvPxc"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-26 03:42
Modified
2024-11-21 01:49
Severity ?
Summary
The traffic engineering (TE) processing subsystem in Cisco IOS XR allows remote attackers to cause a denial of service (process restart) via crafted TE packets, aka Bug ID CSCue04000.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The traffic engineering (TE) processing subsystem in Cisco IOS XR allows remote attackers to cause a denial of service (process restart) via crafted TE packets, aka Bug ID CSCue04000."
    },
    {
      "lang": "es",
      "value": "La ingenier\u00eda de tr\u00e1fico (TE) subsistema de procesamiento en Cisco IOS XR, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del proceso) a trav\u00e9s de paquetes modificados TE, tambi\u00e9n conocido como Bug ID CSCue04000."
    }
  ],
  "id": "CVE-2013-1162",
  "lastModified": "2024-11-21T01:49:01.427",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-26T03:42:06.927",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1162"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-07 17:51
Summary
A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751. This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EADB55-720D-4DF2-A076-256FFCEB961D",
              "versionEndExcluding": "24.1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751.\r\n\r\nThis vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n Dedicated XML Agent del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado provoque una denegaci\u00f3n de servicio (DoS) en el puerto de escucha XML TCP 38751. Esta vulnerabilidad se debe a la falta de una validaci\u00f3n de errores adecuada de los paquetes XML de entrada. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un flujo continuo y elaborado de tr\u00e1fico XML a un dispositivo de destino. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante hacer que el puerto XML TCP 38751 se vuelva inaccesible mientras persista el tr\u00e1fico de ataque."
    }
  ],
  "id": "CVE-2024-20390",
  "lastModified": "2024-10-07T17:51:37.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:12.613",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-940"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-23 01:15
Modified
2024-11-21 05:31
Summary
Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.4
cisco ios_xr 6.2.3
cisco ios_xr 6.3.3
cisco ios_xr 6.4.2
cisco ios_xr 6.5.3
cisco ios_xr 6.6.2
cisco ios_xr 6.6.3
cisco ios_xr 7.0.2
cisco ios_xr 7.1.2
cisco ios_xr 7.1.15
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9903 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_5011 -
cisco ncs_520 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501 se
cisco ncs_5502 -
cisco ncs_5502 se
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6008 -
cisco ios_xr *
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_5011 -
cisco ncs_520 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501 se
cisco ncs_5502 -
cisco ncs_5502 se
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6008 -
cisco ios_xr 6.1.4
cisco ios_xr 6.4.2
cisco ios_xr 6.4.3
cisco crs -
cisco crs-1_16-slot_line_card_chassis -
cisco crs-1_16-slot_single-shelf_system -
cisco crs-1_4-slot_single-shelf_system -
cisco crs-1_8-slot_line_card_chassis -
cisco crs-1_8-slot_single-shelf_system -
cisco crs-1_fabric_card_chassis -
cisco crs-1_line_card_chassis_\(dual\) -
cisco crs-1_line_card_chassis_\(multi\) -
cisco crs-1_multishelf_system -
cisco crs-3_16-slot_single-shelf_system -
cisco crs-3_4-slot_single-shelf_system -
cisco crs-3_8-slot_single-shelf_system -
cisco crs-3_multishelf_system -
cisco crs-8\/s-b_crs -
cisco crs-8\/scrs -
cisco crs-x -
cisco crs-x_16-slot_single-shelf_system -
cisco crs-x_multishelf_system -
cisco crs_performance_route_processor -



{
  "cisaActionDue": "2022-05-03",
  "cisaExploitAdd": "2021-11-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "36944A2B-E4F5-41DE-AC4D-55BFA603BE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F70AB37-3C0B-40A8-BC37-5A79DA5F45F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B842317-A5DB-4890-948A-DD26B7AE2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "48928FFF-871C-4C07-8352-8C802FAD8F53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FE69B4-DF27-46F1-8037-4B8D1F229C6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "603980FE-9865-4A71-A37C-A90B7F3B72D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FE69B4-DF27-46F1-8037-4B8D1F229C6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:se:*:*:*:*:*:*:*",
              "matchCriteriaId": "603980FE-9865-4A71-A37C-A90B7F3B72D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4132A8AA-008B-49DA-AA5C-EB39CC65A2E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_16-slot_line_card_chassis:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A5D5476-202C-476C-BC43-C0A963C99079",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_16-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F7E3D1-B738-4B69-AB38-3A273F454B9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_4-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2039DB3-F6BA-434D-A395-41DF7B641E4D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_8-slot_line_card_chassis:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C078ABAD-0E35-481F-8096-FDD40451A318",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_8-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A8B9BF-E548-4CD9-AEC0-7030B89C4A32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_fabric_card_chassis:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "941333EC-86D4-43AC-BD9A-D286B2276C95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_line_card_chassis_\\(dual\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD07CEAB-98E4-4FEE-BFA4-ADA520F7A61F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_line_card_chassis_\\(multi\\):-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE33AF1E-5E5C-43A1-B2E3-28E823C47E99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-1_multishelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBA0BE4-ED73-4B8C-BE53-5A2AB76981D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-3_16-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76F8EEEF-085A-49A5-A50E-24922B300F75",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-3_4-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10698948-E6E0-4C9B-9CB9-3626E4076336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-3_8-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EF0D7E-FB4E-433A-A983-34E44E790542",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-3_multishelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15448B60-0A19-477C-A08A-17578CF7C92C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-8\\/s-b_crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31F6ED1-B20E-44CA-A74B-9D767EDF045F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-8\\/scrs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDEC7F0-D4D5-45F0-89A4-49C596318C01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F5E007-0CB6-424C-9AE8-01618C8C44E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-x_16-slot_single-shelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16770F6C-539D-4B65-9C52-60F008C283D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs-x_multishelf_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F47E9F-D7BA-49B9-8070-1BC610B6AE2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs_performance_route_processor:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D383DA-04D7-4789-B7F7-B31FD645BA8F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to either immediately crash the Internet Group Management Protocol (IGMP) process or make it consume available memory and eventually crash. The memory consumption may negatively impact other processes that are running on the device. These vulnerabilities are due to the incorrect handling of IGMP packets. An attacker could exploit these vulnerabilities by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to immediately crash the IGMP process or cause memory exhaustion, resulting in other processes becoming unstable. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address these vulnerabilities."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la funcionalidad Distance Vector Multicast Routing Protocol (DVMRP) del Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado bloquear inmediatamente el Internet Group Management Protocol (IGMP) o lo haga consumir la memoria disponible y finalmente bloquearlo.\u0026#xa0;El consumo de memoria puede afectar negativamente a otros procesos que son ejecutados en el dispositivo.\u0026#xa0;Estas vulnerabilidades son debido al manejo incorrecto de paquetes IGMP.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de un tr\u00e1fico IGMP dise\u00f1ado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante bloquear inmediatamente el proceso IGMP o causar el agotamiento de la memoria, resultando en que otros procesos se vuelvan inestables.\u0026#xa0;Estos procesos pueden incluir, pero no se limitan a, protocolos de enrutamiento interior y exterior. Cisco emitir\u00e1 actualizaciones de software que abordan estas vulnerabilidades"
    }
  ],
  "id": "CVE-2020-3569",
  "lastModified": "2024-11-21T05:31:20.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-23T01:15:15.503",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-09-18 22:59
Modified
2024-11-21 02:34
Severity ?
Summary
The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525.
Impacted products
Vendor Product Version
cisco ios_xr 5.2.0_base
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF27ECE7-0B44-4369-AC27-C23AEB9F7C8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DHCPv6 server in Cisco IOS on ASR 9000 devices with software 5.2.0 Base allows remote attackers to cause a denial of service (process reset) via crafted packets, aka Bug ID CSCun36525."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el servidor DHCPv6 en Cisco IOS en dispositivos ASR 9000 con software 5.2.0 Base, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio de proceso) a trav\u00e9s de paquetes manipulados, tambi\u00e9n conocida como Bug ID CSCun36525."
    }
  ],
  "id": "CVE-2015-6297",
  "lastModified": "2024-11-21T02:34:43.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-09-18T22:59:04.343",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41060"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=41060"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1033614"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 22:29
Modified
2024-11-21 04:37
Summary
A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect processing of the ACL applied to an interface of an affected device when Cisco Express Forwarding load balancing using the 3-tuple hash algorithm is enabled. An attacker could exploit this vulnerability by sending traffic through an affected device that should otherwise be denied by the configured ACL. An exploit could allow the attacker to bypass protection offered by a configured ACL on the affected device. There are workarounds that address this vulnerability. Affected Cisco IOS XR versions are: Cisco IOS XR Software Release 5.1.1 and later till first fixed. First Fixed Releases: 6.5.2 and later, 6.6.1 and later.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD6EC92-3034-48C9-9A95-46585CAE18B6",
              "versionEndExcluding": "6.5.2",
              "versionStartIncluding": "5.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77C49A71-2711-41E7-93E7-AD14F83A48D9",
              "versionEndExcluding": "6.6.1",
              "versionStartIncluding": "6.5.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the TCP flags inspection feature for access control lists (ACLs) on Cisco ASR 9000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to bypass protection offered by a configured ACL on an affected device. The vulnerability is due to incorrect processing of the ACL applied to an interface of an affected device when Cisco Express Forwarding load balancing using the 3-tuple hash algorithm is enabled. An attacker could exploit this vulnerability by sending traffic through an affected device that should otherwise be denied by the configured ACL. An exploit could allow the attacker to bypass protection offered by a configured ACL on the affected device. There are workarounds that address this vulnerability. Affected Cisco IOS XR versions are: Cisco IOS XR Software Release 5.1.1 and later till first fixed. First Fixed Releases: 6.5.2 and later, 6.6.1 and later."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el indicador funci\u00f3n de inspecci\u00f3n de marcas TCP para listas de control de acceso (ACL) en ASR 9000 Series Aggregation Services de Cisco versi\u00f3n ASR 9000 Series podr\u00eda permitir que un atacante remoto no identificado omita la protecci\u00f3n ofrecida por una ACL configurada en un dispositivo afectado. La vulnerabilidad se debe a un procesamiento incorrecto de la ACL aplicada a una interfaz de un dispositivo afectado cuando se habilita el equilibrio de carga de Cisco Express Forwarding utilizando el algoritmo de hash de 3 tuplas. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico por medio de un dispositivo afectado que, de lo contrario, deber\u00eda ser rechazado por la ACL configurada. Una operaci\u00f3n podr\u00eda permitir al atacante omitir la protecci\u00f3n ofrecida por una ACL configurada en el dispositivo afectado. Hay soluciones que abordan esta vulnerabilidad. Las versiones afectadas de Cisco IOS XR son: Cisco IOS XR Software Release versi\u00f3n 5.1.1 y posteriores hasta su primera reparaci\u00f3n. Primeros lanzamientos fijos: versi\u00f3n 6.5.2 y posteriores, versi\u00f3n 6.6.1 y posteriores."
    }
  ],
  "id": "CVE-2019-1686",
  "lastModified": "2024-11-21T04:37:05.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T22:29:00.360",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108026"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/108026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190417-iosxracl"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-06-13 06:29
Modified
2024-11-21 03:30
Summary
A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE.
Impacted products
Vendor Product Version
cisco ios_xr 6.0.0
cisco ios_xr 6.0.1
cisco ios_xr 6.0_base
cisco ios_xr 6.1.0
cisco ios_xr 6.1.1
cisco ios_xr 6.1.2
cisco ios_xr 6.1.3
cisco ios_xr 6.2.0
cisco ios_xr 6.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC44668-FE9D-47CA-BFD9-BD721ADA9ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BE8485-444F-45E2-BBBB-B69BF322FEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF1497F-08C0-4064-9AB8-3ED2360F6710",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C48F47-B3A9-42D5-8C87-111AEA5BD408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0235F415-F327-4914-8E2A-96334984797D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C935351A-FC0E-4C83-B596-5A61865D0B43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A732BF-A723-48EA-AC0F-813CA5A2DB0F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the forwarding component of Cisco IOS XR Software for Cisco Network Convergence System (NCS) 5500 Series Routers could allow an authenticated, local attacker to cause the router to stop forwarding data traffic across Traffic Engineering (TE) tunnels, resulting in a denial of service (DoS) condition. More Information: CSCvd16665. Known Affected Releases: 6.2.11.BASE. Known Fixed Releases: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i.BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el componente de reenv\u00edo del software IOS XR de Cisco para Enrutadores Network Convergence System (NCS) 5500 Series de Cisco, podr\u00eda permitir a un atacante local identificado causar que el router deje de reenviar el tr\u00e1fico de datos por medio t\u00faneles de Ingenier\u00eda de Tr\u00e1fico (TE), resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). M\u00e1s informaci\u00f3n: CSCvd16665. Versiones Afectadas Conocidas: 6.2.11.BASE. Versiones Corregidas Conocidas: 6.1.3 6.1.2 6.3.1.8i.BASE 6.2.11.8i.BASE 6.2.2.9i. BASE 6.1.32.11i.BASE 6.1.31.10i.BASE 6.1.4.3i.BASE."
    }
  ],
  "id": "CVE-2017-6666",
  "lastModified": "2024-11-21T03:30:15.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 1.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.0,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.5,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-06-13T06:29:00.973",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98987"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1038630"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/98987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1038630"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-ncs"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-08-23 02:11
Modified
2024-11-21 02:55
Summary
Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.0
cisco ios_xr 5.1.1
cisco ios_xr 5.1.1.k9sec
cisco ios_xr 5.1.2
cisco ios_xr 5.1.3
cisco ios_xr 5.2.0
cisco ios_xr 5.2.1
cisco ios_xr 5.2.2
cisco ios_xr 5.2.3
cisco ios_xr 5.2.4
cisco ios_xr 5.2.5
cisco ios_xr 5.3.0
cisco ios_xr 5.3.1
cisco ios_xr 5.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A14B46-0EC9-4FE4-AD28-F0F7861465B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C754F1D8-81E5-45BB-A4E1-1F9D773F2979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EFC65A-C469-4267-9C0B-DD25E2E8C0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F1F85C-B63F-4D6F-9918-4A5E4945B96B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A89483-1BC3-4F23-AEAC-C26E7E211CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4695DF36-5DC7-430B-8266-BF07FD2E7EFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory leak in Cisco IOS XR 5.1.x through 5.1.3, 5.2.x through 5.2.5, and 5.3.x through 5.3.2 on ASR 9001 devices allows remote attackers to cause a denial of service (control-plane protocol outage) via crafted fragmented packets, aka Bug ID CSCux26791."
    },
    {
      "lang": "es",
      "value": "Fuga de memoria en dispositivos Cisco IOS XR 5.1.x hasta la versi\u00f3n 5.1.3, 5.2.x hasta la versi\u00f3n 5.2.5 y 5.3.x hasta la versi\u00f3n 5.3.2 en ASR 9001 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corte de protocolo de plano de control) a trav\u00e9s de paquetes fragmentados, tambi\u00e9n conocido como Bug ID CSCux26791."
    }
  ],
  "id": "CVE-2016-6355",
  "lastModified": "2024-11-21T02:55:58.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-23T02:11:03.007",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/92399"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160810-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/92399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036585"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-03-27 16:30
Modified
2024-11-21 01:00
Severity ?
Summary
The (1) Airline Product Set (aka ALPS), (2) Serial Tunnel Code (aka STUN), (3) Block Serial Tunnel Code (aka BSTUN), (4) Native Client Interface Architecture (NCIA) support, (5) Data-link switching (aka DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 for Record Boundary Preservation (RBP), (9) X.25 over TCP (XOT), and (10) X.25 Routing features in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (device reload) via a series of crafted TCP packets.
References
Impacted products
Vendor Product Version
cisco ios 12.2
cisco ios 12.2b
cisco ios 12.2bc
cisco ios 12.2bw
cisco ios 12.2bx
cisco ios 12.2by
cisco ios 12.2bz
cisco ios 12.2ca
cisco ios 12.2cx
cisco ios 12.2cy
cisco ios 12.2cz
cisco ios 12.2da
cisco ios 12.2dd
cisco ios 12.2dx
cisco ios 12.2ew
cisco ios 12.2ewa
cisco ios 12.2ex
cisco ios 12.2ey
cisco ios 12.2ez
cisco ios 12.2fx
cisco ios 12.2fy
cisco ios 12.2fz
cisco ios 12.2irb
cisco ios 12.2ixa
cisco ios 12.2ixb
cisco ios 12.2ixc
cisco ios 12.2ixd
cisco ios 12.2ixe
cisco ios 12.2ixf
cisco ios 12.2ixg
cisco ios 12.2ja
cisco ios 12.2jk
cisco ios 12.2l
cisco ios 12.2mb
cisco ios 12.2mc
cisco ios 12.2rc
cisco ios 12.2s
cisco ios 12.2sb
cisco ios 12.2sbc
cisco ios 12.2sca
cisco ios 12.2sga
cisco ios 12.2sm
cisco ios 12.2so
cisco ios 12.2sr
cisco ios 12.2sra
cisco ios 12.2srb
cisco ios 12.2src
cisco ios 12.2su
cisco ios 12.2sv
cisco ios 12.2sva
cisco ios 12.2svc
cisco ios 12.2svd
cisco ios 12.2sve
cisco ios 12.2sw
cisco ios 12.2sx
cisco ios 12.2sxa
cisco ios 12.2sxb
cisco ios 12.2sxd
cisco ios 12.2sxe
cisco ios 12.2sxf
cisco ios 12.2sy
cisco ios 12.2sz
cisco ios 12.2t
cisco ios 12.2tpc
cisco ios 12.2xa
cisco ios 12.2xb
cisco ios 12.2xc
cisco ios 12.2xd
cisco ios 12.2xe
cisco ios 12.2xf
cisco ios 12.2xg
cisco ios 12.2xh
cisco ios 12.2xi
cisco ios 12.2xj
cisco ios 12.2xk
cisco ios 12.2xl
cisco ios 12.2xm
cisco ios 12.2xn
cisco ios 12.2xo
cisco ios 12.2xq
cisco ios 12.2xr
cisco ios 12.2xs
cisco ios 12.2xt
cisco ios 12.2xu
cisco ios 12.2xv
cisco ios 12.2xw
cisco ios 12.2ya
cisco ios 12.2yb
cisco ios 12.2yc
cisco ios 12.2yd
cisco ios 12.2ye
cisco ios 12.2yf
cisco ios 12.2yg
cisco ios 12.2yh
cisco ios 12.2yj
cisco ios 12.2yk
cisco ios 12.2yl
cisco ios 12.2ym
cisco ios 12.2yn
cisco ios 12.2yo
cisco ios 12.2yp
cisco ios 12.2yq
cisco ios 12.2yr
cisco ios 12.2ys
cisco ios 12.2yt
cisco ios 12.2yu
cisco ios 12.2yv
cisco ios 12.2yw
cisco ios 12.2yx
cisco ios 12.2yy
cisco ios 12.2yz
cisco ios 12.2za
cisco ios 12.2zb
cisco ios 12.2zc
cisco ios 12.2zd
cisco ios 12.2ze
cisco ios 12.2zf
cisco ios 12.2zg
cisco ios 12.2zh
cisco ios 12.2zj
cisco ios 12.2zl
cisco ios 12.2zp
cisco ios 12.2zu
cisco ios 12.2zx
cisco ios 12.2zy
cisco ios 12.2zya
cisco ios 12.4
cisco ios 12.4\(1\)
cisco ios 12.4\(1b\)
cisco ios 12.4\(1c\)
cisco ios 12.4\(2\)mr
cisco ios 12.4\(2\)mr1
cisco ios 12.4\(2\)t
cisco ios 12.4\(2\)t1
cisco ios 12.4\(2\)t2
cisco ios 12.4\(2\)t3
cisco ios 12.4\(2\)t4
cisco ios 12.4\(2\)xa
cisco ios 12.4\(2\)xb
cisco ios 12.4\(2\)xb2
cisco ios 12.4\(3\)
cisco ios 12.4\(3\)t2
cisco ios 12.4\(3a\)
cisco ios 12.4\(3b\)
cisco ios 12.4\(3d\)
cisco ios 12.4\(4\)mr
cisco ios 12.4\(4\)t
cisco ios 12.4\(4\)t2
cisco ios 12.4\(5\)
cisco ios 12.4\(5b\)
cisco ios 12.4\(6\)t
cisco ios 12.4\(6\)t1
cisco ios 12.4\(7\)
cisco ios 12.4\(7a\)
cisco ios 12.4\(8\)
cisco ios 12.4\(9\)t
cisco ios 12.4\(23\)
cisco ios 12.4ja
cisco ios 12.4jda
cisco ios 12.4jk
cisco ios 12.4jl
cisco ios 12.4jma
cisco ios 12.4jmb
cisco ios 12.4jx
cisco ios 12.4md
cisco ios 12.4mr
cisco ios 12.4s
cisco ios 12.4sw
cisco ios 12.4t
cisco ios 12.4xa
cisco ios 12.4xb
cisco ios 12.4xc
cisco ios 12.4xd
cisco ios 12.4xe
cisco ios 12.4xf
cisco ios 12.4xg
cisco ios 12.4xj
cisco ios 12.4xk
cisco ios 12.4xl
cisco ios 12.4xm
cisco ios 12.4xn
cisco ios 12.4xp
cisco ios 12.4xt
cisco ios 12.4xv
cisco ios 12.4xw
cisco ios 12.4xy
cisco ios_xr 12.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BC49F2-3DCB-45F0-9030-13F6415EE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "E314B0F7-1A27-483E-B3B3-947A5561281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3EF2531-3E6B-4FDC-B96B-2BC3F8EAF39A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*",
              "matchCriteriaId": "05B838C9-E60E-46A3-A5FB-4F67291D0851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B29F111-CBA4-464D-8B25-C2677BA270EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96C76C5-52BA-45D9-9803-048E770BAA84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*",
              "matchCriteriaId": "42EB3A6A-8B37-47E6-AA9B-1B13FC08F542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*",
              "matchCriteriaId": "22D57BED-1D99-4077-941C-E60BEA65324E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4BA2D6E-FD22-4BFD-B8B4-D6542E173C72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B9E2C6-0E23-4AC9-906F-28BBC15868DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F75542-F2C5-4CEB-B655-E0620408A3B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7EA3DA-33B3-4480-B3B8-413745D6C5FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC41749-91FC-43DB-A52F-AC3E3A2205C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0195AE-24FD-43B2-892B-F646B8B5ED6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*",
              "matchCriteriaId": "316924D4-10D4-4C98-AF05-DDE1D530A205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*",
              "matchCriteriaId": "11866346-C29A-463D-A18F-528C23DD579E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912492E-565A-4559-ABB8-D2898F06CF29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD6421A-D8C4-4A3E-9497-4AC130CFE597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F44EC8-13BF-4032-9EBA-0D50C6A353BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*",
              "matchCriteriaId": "370EEE74-3DAA-4BB2-9192-66672229DC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF74B28-CD95-4BC6-97D4-D529D30E1509",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2fz:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EB679F-FA51-47A1-BB3E-97AB517AFBB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2irb:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B88D71E-C9CB-44D7-AB06-49CFF1117DA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixa:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDCF5A7-14E5-4E0C-88AD-7F891B5EFC66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7111CAE-9279-49DA-B05A-046BB3EFA85F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4203A9F-BBC3-4BF2-B915-C3BF2EB73EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixd:*:*:*:*:*:*:*",
              "matchCriteriaId": "E186AB2F-8C5B-45E0-9194-BF66DA64F772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixe:*:*:*:*:*:*:*",
              "matchCriteriaId": "D32DCDA3-76B6-423C-9AF1-B65F19077909",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixf:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCE26DD-FE65-4041-AB4D-9C7A16EE175C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ixg:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE88965B-D148-43EB-9FC6-2EF5E5C917FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "B98E703A-717D-4997-AFBC-CAE4B644025D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A0A03A-5BFE-4A15-A983-B3EB8EE6B25A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2l:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FEFEFF0-65E0-4F68-8C9E-03DAC585CA5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B27825D-099A-4733-8D3F-8EF2B050E5B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A63E2B-8C1B-4EF7-BCDD-BBF3EC2C7113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2rc:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4577947-7960-4627-9A74-9C3BB6477DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D035A35-D53E-4C49-B4E4-F40B85866F27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sb:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADBDC6C0-961B-441D-8C34-AACE0902057E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1579A2D-955F-4CC6-9F94-9D40C669D903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sca:*:*:*:*:*:*:*",
              "matchCriteriaId": "140C7C99-1B50-431C-B55C-DFF308E7ECF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sga:*:*:*:*:*:*:*",
              "matchCriteriaId": "43E166F3-931A-4997-B7B2-F2AD19C6F209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sm:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A70BEC7-8A69-44B2-9DDA-DFC1A13EB7B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD1A9400-571E-4955-AB84-C49A4255A5B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sr:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDE7C923-7CBB-4990-905B-9DD9D7D5946A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sra:*:*:*:*:*:*:*",
              "matchCriteriaId": "A892B3F0-5A31-4086-8AB5-F06E68588EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2srb:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8E6BB50-7C0C-4E31-8DB0-40E145C8D9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2src:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A0DA930-86CE-4D17-BD41-9C4E47D8088F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC70491B-F701-4D33-A314-C686469DBD2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*",
              "matchCriteriaId": "198C24E9-6D45-44FD-B502-D14ACDA99EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sva:*:*:*:*:*:*:*",
              "matchCriteriaId": "E768F600-19DC-46A5-BDED-3C2497530CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svc:*:*:*:*:*:*:*",
              "matchCriteriaId": "16EF97B1-5150-4E88-B011-DB8F0AAFA9CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2svd:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDC263E7-BA6A-41CB-8248-5DDB4404D9BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sve:*:*:*:*:*:*:*",
              "matchCriteriaId": "544835A2-3AB0-4313-A731-54B1123F7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEF14D5-1327-4012-913F-DA0E12C4E953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE0B5B8-DEB1-4021-B854-177C0D9FD73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A672BD-87AE-424D-8735-073BBE9CE164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C033E3-184B-4AC1-B10D-8318FEAF73FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1DDD7C-7921-45D3-81F7-4D9A407CBB5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A68D177-B028-4025-BD7B-82ACDB2D1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*",
              "matchCriteriaId": "485ACF9E-1305-4D71-A766-5BE1D748AAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E709D6B-61DB-4905-B539-B8488D7E2DC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
              "matchCriteriaId": "84900BB3-B49F-448A-9E04-FE423FBCCC4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C1C831-556D-4634-AA24-6D64943ED275",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC6758B-C6EE-45CB-AC2D-28C4AE709DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "075CD42D-070A-49BA-90D9-E7925BB41A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB9967A-1EBD-4BE0-8651-1C7D42B2BF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB8E66C-A16F-4CC5-9FDF-AE274FF035EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "746DDC61-3981-4E93-A7EE-C120E0265485",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCC88CC5-CF58-48A3-AFB6-FD38E5F40845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF2C6C2-58E8-4EA6-84FB-4D11F31490A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
              "matchCriteriaId": "4628FDA0-4260-4493-92C9-4574E5EC06A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9FA064A-6E1A-4415-84D4-1A33FF667011",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE896909-F8C3-4723-B5E7-9FB5FA2B73B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9CDCE5-F6D3-4FA3-ADA0-EED2517FF7EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E03EE34-C398-43B4-A529-BE7BAFA4B3C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "21147732-FA22-4728-B5F2-D115B78A8EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D717498-4DF9-4D15-A25B-D777FF460E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xo:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE03B1E-1522-4143-A019-B19E1F605A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B40548F-3914-4227-9E4C-F1B34071C069",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1C23EC9-C1C6-4F73-9FF5-24A5B97B8D91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE49281-0571-49F7-95FF-68B1ACA07537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B09B72E-6862-4115-9A0B-574089A94289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC38B64C-E246-467F-A185-669497DEA839",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB42063-9DB5-42DB-825A-53C6DBB51A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5C90EE-A9C0-461C-9E89-732BFA9BD066",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74B6350-C2F8-4786-8E32-2ED6C188A5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8E26473-A8EF-44C5-B550-5E0B86D31291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
              "matchCriteriaId": "663FE3CE-FA09-46A2-9C0D-2797D9137A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
              "matchCriteriaId": "86309E93-F2C9-4334-9A1C-989EFDC99215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*",
              "matchCriteriaId": "761D49D6-0624-41CE-829E-49E7EA679EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BFAF394-6E9A-4CD6-B8A6-5BDDE4EC8EC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
              "matchCriteriaId": "65318A70-40FF-4BE8-962B-DFCD5C476166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6DB954-EDC8-4A81-8C26-9D3DBC68FC67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
              "matchCriteriaId": "552C1E7A-2FFA-49BC-BF09-F0DE9B0C7502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*",
              "matchCriteriaId": "869CEAF7-59D6-4651-8D89-0244D6C430A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
              "matchCriteriaId": "059FBAA6-3127-4DF9-99AD-AA3A16317B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E0E376F-64E1-4632-9A8E-11DC99FB245F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF440B52-C6AE-4608-BE71-01B354D37BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*",
              "matchCriteriaId": "243BEF5E-F693-450E-B274-FD7CF34B6771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7918C59-1678-4F24-A7C2-68824D1B59A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE72804E-600D-47FA-B3BF-36BD3CF13A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAD14B6D-CA11-41C1-9382-70CF1F5B4C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F5B9BAF-59BA-4282-B387-489264D44429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
              "matchCriteriaId": "969A5BAA-19D5-4411-BABB-FE55DBA7C7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
              "matchCriteriaId": "54B41182-7AA8-49D1-BAC3-EAF312E43553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11BBB83-147B-4FBF-B263-77FCCFB2D92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E84677D-793D-44C5-80E9-FC29C3183278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70E5B1F-E72C-4DAB-B6FA-977EF04BFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECFA2358-6B79-472D-9092-FF99DC3DF042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C26842-FF50-436F-8DB6-15A70082CD1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
              "matchCriteriaId": "9384B48D-0F62-4042-BE8F-9A8F5FE9A3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4A31301-AAB0-4744-98B2-695D88798D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECB4BA74-BE9F-43D5-9D0F-78F4F2BB19B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CEB27CF-46B5-4780-964C-C31193614B74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F1094F9-7222-4DE0-A368-7421ABA66E3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7EA2BB-A52A-438C-8EB5-CD283CACBACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
              "matchCriteriaId": "574FFD6F-D56C-41DB-A978-E501BA3CA5D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
              "matchCriteriaId": "11790F38-3720-45CF-9FD4-A8E5867684D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE2282B-6693-4E4B-8662-501EBC14CD9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A925BA5C-AB2F-4B73-BA93-55664A319CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zu:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE02B7C-BC2D-433C-B0A8-E60EDD62538E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zx:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9663D24-0D1D-4F46-961F-9D37D3776E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zy:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83649EC-61A5-4937-93F4-42D082023382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2zya:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D8830A0-E816-40C4-8743-A9E0994BA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "65B65738-134F-4C1A-916B-D6CD6365CB43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5331586-8380-4F77-8735-17EC0D0E503A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "93024CE7-DBA3-4C25-B7D4-4D2DA6AB880D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5769F6-8C69-4AC7-A3E3-75D275B2AC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35536E91-A58D-40F7-A256-34128E64B920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F69329B-4D37-428E-B467-E3B9314A4D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9615B275-5748-46CC-8A77-4A9550A39050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "421CD923-6282-4404-A642-C04E1F57F12F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD4411CB-5EE9-455C-AE90-1770320EFD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "593D1680-4883-43FE-A925-B87ED1D2E785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADF72EC-43B4-4FC0-9BA0-7CC91D4745B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDB772E-F9A9-4EBA-958F-CDFCB2DA6BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*",
              "matchCriteriaId": "90769378-BBD1-48D0-921C-A79413B99CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C6DF704-8CC8-42C3-83F1-4D38734DEAEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E636DC68-59FE-4BA0-BCFC-4DA97EE17B23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0D6801-E9A8-416B-830B-7682A9AF65BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E4B2F9E0-E5FF-42D7-8CEF-359FDDFB4059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "23265E4D-855C-4CCC-A875-DFCBA55B3CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB86291-EB40-4CFD-A424-898EFB3D518B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10AADAC-4687-4308-8E4F-B7F9549556DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A747987-5218-4C1E-87C4-0675CD4F7A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7B6483CB-7838-45F7-AE28-824AD71172A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "04759B1E-8B40-460F-B33F-4E6332CFC31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "08AF3694-9686-444B-8D92-E41D262F74E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5595E7D-3CFD-4FF2-A6BE-59645058C54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4235428-5E2E-4BCB-98B7-8844B19C7AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A1E17AB-F645-4636-9337-3158556E85A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86150D11-94D7-43F9-9D19-33778558255F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC43701-8A3A-42FB-B4F5-566DE59E542E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(23\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3B5CC3-A83E-4241-ACE1-0FFEE8A5EFE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB2B390-A39F-4082-BBCB-712BDD95886D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F782741-0F18-4FBC-9D00-AAABB8BC6A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB11851-BCF8-485B-91F9-6A39B2354826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
              "matchCriteriaId": "65C61F77-6CDE-4CCA-B2DB-B76C6B5F8152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE3FC0-79BC-4549-98BA-235A53719F82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
              "matchCriteriaId": "4691CEAD-47F1-4A97-84A4-72B794D3F714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A28452-000C-4BBB-A34E-1AA63D69925D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2222EED-6CB2-4D18-8AF5-FAE55BC6213F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7414D32-88A1-416E-A717-3F47B6D1BE74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "85A4F6A3-1806-489A-85CF-7CA107513336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
              "matchCriteriaId": "370DC543-AC01-4B91-88C7-60C323E35929",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAD7398-D1B2-47FB-952D-8C3162D5A363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
              "matchCriteriaId": "99235FFB-4439-40B2-ADBD-B08E5DBBCCB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1797E4E-E15C-4148-9B3D-4FF6D1D815AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
              "matchCriteriaId": "544BD924-2CBD-4130-BBD3-5AD084C85FE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B78181E-E1D1-4C25-85DE-CA46BBF21765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1F36C3D-E9A2-41A1-BE71-4D8B00D228E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D1CD80F-E898-41CE-8A86-28C2F48B928A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C3C3B97-7F1E-4B87-AD44-E4230BCDAB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF610051-1638-4C1B-9864-11E34EFC4DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
              "matchCriteriaId": "78260223-50C0-48F8-9A65-AE67489E602C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
              "matchCriteriaId": "18E39462-4CEE-4C29-8B60-50E05FCF3E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF16123-CCA0-4ECD-9B8C-AC1534C3F244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7454AF-7610-4CD3-BD2B-95A6C3283811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB633E6C-025C-4B31-ABE7-8318C813376B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFED1FFB-899D-4A48-9CCA-0B8737AE1408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
              "matchCriteriaId": "883FA166-2973-42BA-842D-28FBDBFEAC4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362045B-7065-4FF9-A977-B3DA7894F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC27E79D-6B4B-4839-9664-DFE821C45C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0859B147-5D40-43FD-BA55-002DB292FDC6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The (1) Airline Product Set (aka ALPS), (2) Serial Tunnel Code (aka STUN), (3) Block Serial Tunnel Code (aka BSTUN), (4) Native Client Interface Architecture (NCIA) support, (5) Data-link switching (aka DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 for Record Boundary Preservation (RBP), (9) X.25 over TCP (XOT), and (10) X.25 Routing features in Cisco IOS 12.2 and 12.4 allows remote attackers to cause a denial of service (device reload) via a series of crafted TCP packets."
    },
    {
      "lang": "es",
      "value": "Las funcionalidades (1) Airline Product Set (conocido como ALPS), (2) Serial Tunnel Code (conocido como STUN), (3) Block Serial Tunnel Code (conocido como BSTUN), (4) soporte para Native Client Interface Architecture (NCIA), (5) Data-link switching (conocido como DLSw), (6) Remote Source-Route Bridging (RSRB), (7) Point to Point Tunneling Protocol (PPTP), (8) X.25 para Record Boundary Preservation (RBP), (9) X.25 sobre TCP (XOT), y (10) X.25 Routing en Cisco IOS v12.2 hasta 12.4 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del dispositivo) mediante una serie de paquetes TCP manipulados."
    }
  ],
  "id": "CVE-2009-0629",
  "lastModified": "2024-11-21T01:00:33.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-03-27T16:30:01.983",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/34438"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1021903"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904cb.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34238"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0851"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49420"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/34438"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://securitytracker.com/id?1021903"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904cb.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/34238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/0851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49420"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:43
Summary
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco 8201 -
cisco 8202 -
cisco 8808 -
cisco 8812 -
cisco 8818 -
cisco ios_xr *
cisco ncs_540 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CED0163-5695-4267-8677-1E2C42D73FED",
              "versionEndExcluding": "7.0.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFFC1A3-D76E-4CF9-97F8-D45493CFF949",
              "versionEndExcluding": "7.2.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en los Enrutadores Cisco Network Convergence System (NCS) 540 Series, solo cuando ejecutan im\u00e1genes de software de NCS540L de Cisco IOS XR y el Software Cisco IOS XR para los Enrutadores Cisco 8000 Series podr\u00edan permitir a un atacante autenticado local ejecutar c\u00f3digo sin firmar durante el proceso de arranque en un dispositivo afectado.\u0026#xa0;Para mayor informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso"
    }
  ],
  "id": "CVE-2021-1136",
  "lastModified": "2024-11-21T05:43:40.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:14.467",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:43
Summary
Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco 8201 -
cisco 8202 -
cisco 8808 -
cisco 8812 -
cisco 8818 -
cisco ios_xr *
cisco ncs_540 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CED0163-5695-4267-8677-1E2C42D73FED",
              "versionEndExcluding": "7.0.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFFC1A3-D76E-4CF9-97F8-D45493CFF949",
              "versionEndExcluding": "7.2.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in Cisco Network Convergence System (NCS) 540 Series Routers, only when running Cisco IOS XR NCS540L software images, and Cisco IOS XR Software for the Cisco 8000 Series Routers could allow an authenticated, local attacker to execute unsigned code during the boot process on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en los Enrutadores Cisco Network Convergence System (NCS) 540 Series, solo cuando ejecutan im\u00e1genes de Software de NCS540L de Cisco IOS XR, y el Software Cisco IOS XR para los Enrutadores Cisco 8000 Series, podr\u00edan permitir a un atacante autenticado local ejecutar c\u00f3digo sin firmar durante el proceso de arranque en un dispositivo afectado.\u0026#xa0;Para mayor informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso"
    }
  ],
  "id": "CVE-2021-1244",
  "lastModified": "2024-11-21T05:43:54.780",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:14.777",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ioxr-l-zNhcGCBt"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-01-05 02:59
Modified
2024-11-21 02:34
Summary
Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486.
Impacted products
Vendor Product Version
cisco ios_xr 4.2.0
cisco ios_xr 4.3.0
cisco ios_xr 5.0.0
cisco ios_xr 5.1.0
cisco ios_xr 5.2.0
cisco ios_xr 5.2.2
cisco ios_xr 5.2.4
cisco ios_xr 5.3.0
cisco ios_xr 5.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7620A88-C4B3-4184-846F-1E3FD8A751EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F1F85C-B63F-4D6F-9918-4A5E4945B96B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4695DF36-5DC7-430B-8266-BF07FD2E7EFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0, and 5.3.2 does not properly restrict the number of Path Computation Elements (PCEs) for OSPF LSA opaque area updates, which allows remote attackers to cause a denial of service (device reload) via a crafted update, aka Bug ID CSCuw83486."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.2.0, 4.3.0, 5.0.0, 5.1.0, 5.2.0, 5.2.2, 5.2.4, 5.3.0 y 5.3.2 no restringe correctamente el n\u00famero de Path Computation Elements (PCEs) para actualizaciones de OSPF LSA opaque area, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga del dispositivo) a trav\u00e9s de una actualizaci\u00f3n manipulada, tambi\u00e9n conocido como Bug ID CSCuw83486."
    }
  ],
  "id": "CVE-2015-6432",
  "lastModified": "2024-11-21T02:34:59.173",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-01-05T02:59:05.427",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160104-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1034570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160104-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1034570"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-09-13 17:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device. This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting. There are workarounds that address this vulnerability. This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication .
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco ios_xr *
cisco ios_xr 7.9



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2149246C-67F1-442E-82B3-A2FD61096A3C",
              "versionEndExcluding": "7.3.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7F47DA-4B58-47D2-B913-82A5C415818B",
              "versionEndExcluding": "7.5.4",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0130B9F9-A333-4C3A-A92B-139CE276F6EA",
              "versionEndExcluding": "7.8.2",
              "versionStartIncluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD280E00-7BAC-4160-926A-09D87719585F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the classic access control list (ACL) compression feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass the protection that is offered by a configured ACL on an affected device.\r\n\r This vulnerability is due to incorrect destination address range encoding in the compression module of an ACL that is applied to an interface of an affected device. An attacker could exploit this vulnerability by sending traffic through the affected device that should be denied by the configured ACL. A successful exploit could allow the attacker to bypass configured ACL protections on the affected device, allowing the attacker to access trusted networks that the device might be protecting.\r\n\r   There are workarounds that address this vulnerability.\r\n\r   \r\n\r \r This advisory is part of the September 2023 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2023 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la caracter\u00edstica de compresi\u00f3n de la cl\u00e1sica lista de control de acceso (ACL) del software Cisco IOS XR podr\u00eda permitir que un atacante remoto no autenticado evite la protecci\u00f3n que ofrece una ACL configurada en un dispositivo afectado. Esta vulnerabilidad se debe a una codificaci\u00f3n incorrecta del rango de direcciones de destino en el m\u00f3dulo de compresi\u00f3n de una ACL que se aplica a una interfaz de un dispositivo afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando tr\u00e1fico a trav\u00e9s del dispositivo afectado que la ACL configurada deber\u00eda denegar. Una explotaci\u00f3n existosa exitoso podr\u00eda permitir al atacante eludir las protecciones ACL configuradas en el dispositivo afectado, permiti\u00e9ndole acceder a redes confiables que el dispositivo podr\u00eda estar protegiendo. Existen workarounds que abordan esta vulnerabilidad. Este aviso es parte de la publicaci\u00f3n de septiembre de 2023 del paquete de avisos de seguridad del software Cisco IOS XR."
    }
  ],
  "id": "CVE-2023-20190",
  "lastModified": "2024-11-21T07:40:47.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-09-13T17:15:09.357",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-comp3acl-vGmp6BQ3"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Summary
Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487.



{
  "cisaActionDue": "2022-03-17",
  "cisaExploitAdd": "2022-03-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:5.2.0.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1A8DE5-8DBB-4A09-A9F2-8B5AF5E46896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:5.2.0.base:*:*:*:*:*:*:*",
              "matchCriteriaId": "95ECCCEC-FA36-481E-B714-3DA57AE89C5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2213E83-7143-4ABF-9EFD-EB0928996464",
              "versionEndExcluding": "5.1.3",
              "versionStartIncluding": "4.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65FB1D01-2A6F-496E-AD56-BBE03DEB9493",
              "versionEndIncluding": "15.6.3m1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51621B6-010D-4D9F-9A9D-C354D8BB8135",
              "versionEndIncluding": "15.6.3m1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1609D07F-FF2D-49D8-8672-9C512A69479D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55",
              "versionEndIncluding": "15.2\\(6\\)e0a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7",
              "versionEndIncluding": "15.2\\(6\\)e0a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8849345-E011-4160-A91C-DB760497AF9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE92939D-3D1E-445C-8888-F3EB4E35A034",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B148D62-D1B2-4E40-9DDD-A8702DFAD2E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8994DEA7-C4EC-47B9-8AEA-832AF9D1F8E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55",
              "versionEndIncluding": "15.2\\(4a\\)ea5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722",
              "versionEndIncluding": "15.2\\(4a\\)ea5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A97B3B5-6606-46F5-BCD8-141FDD6F6729",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCuo17183, CSCvd73487."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de desbordamiento de b\u00fafer en el subsistema LLDP (Link Layer Discovery Protocol) de Cisco IOS Software, Cisco IOS XE Software y Cisco IOS XR Software podr\u00edan permitir que un atacante adyacente sin autenticar provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) o que ejecute c\u00f3digo arbitrario con privilegios elevados en un dispositivo afectado. Cisco Bug IDs: CSCuo17183, CSCvd73487."
    }
  ],
  "id": "CVE-2018-0167",
  "lastModified": "2024-11-21T03:37:38.867",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-28T22:29:00.907",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103564"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040586"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Summary
A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes’ status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
cisco ios_xr 6.6.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_6000 -
cisco ios_xr 6.6.2
cisco asr_9000v -
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9922 -
cisco asr_9922 -
cisco crs -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco xrv_9000 -
cisco ios_xr 6.6.25
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco ios_xr 7.0.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_1001 -
cisco ncs_1002 -
cisco ncs_1004 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco xrv_9000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains crafted EVPN attributes. An attacker could indirectly exploit the vulnerability by sending BGP EVPN update messages with a specific, malformed attribute to an affected system and waiting for a user on the device to display the EVPN operational routes\u0026rsquo; status. If successful, the attacker could cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido al procesamiento incorrecto de un mensaje de actualizaci\u00f3n de BGP que contiene atributos EVPN dise\u00f1ados. Un atacante podr\u00eda explotar indirectamente la vulnerabilidad mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con un atributo espec\u00edfico malformado hacia un sistema afectado y esperar a que un usuario en el dispositivo despliegue el estado operativo routes\u2019 de EVPN. Si tiene \u00e9xito, el atacante podr\u00eda causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS. La implementaci\u00f3n de Cisco de BGP acepta el tr\u00e1fico de BGP entrante solo desde peers definidos expl\u00edcitamente. Para explotar esta vulnerabilidad, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda venir desde un peer de BGP v\u00e1lido y configurado, o necesitar\u00eda ser inyectado por parte del atacante en la red de BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida y existente a un peer de BGP."
    }
  ],
  "id": "CVE-2019-16018",
  "lastModified": "2024-11-21T04:29:56.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-26T05:15:14.413",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-routes"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-18 00:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 4.3.4 and earlier on ASR 9000 devices, when bridge-group virtual interface (BVI) routing is enabled, allows remote attackers to cause a denial of service (chip and card hangs) via a series of crafted MPLS packets, aka Bug ID CSCuo91149.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23014C8E-362A-45AB-9628-B7153E729430",
              "versionEndIncluding": "4.3.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.3.4 and earlier on ASR 9000 devices, when bridge-group virtual interface (BVI) routing is enabled, allows remote attackers to cause a denial of service (chip and card hangs) via a series of crafted MPLS packets, aka Bug ID CSCuo91149."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.3.4 y anteriores en dispositivos ASR 9000, cuando el enrutamiento de \u0027bridge-group virtual interface\u0027 (BVI) est\u00e1 habilitado, permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgues de chip y tarjeta) a trav\u00e9s de una serie de paquetes MPLS manipulados, tambi\u00e9n conocido como Bug ID CSCuo91149."
    }
  ],
  "id": "CVE-2014-3321",
  "lastModified": "2024-11-21T02:07:51.750",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-18T00:55:04.923",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3321"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3321"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030597"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Cisco IOS XR Software CLI could allow an authenticated, local attacker to view more information than their privileges allow. This vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by running a specific command. A successful exploit could allow the attacker to view sensitive configuration information that their privileges might not otherwise allow them to access."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la CLI de Cisco IOS XR Software podr\u00eda permitir a un atacante local autenticado visualizar m\u00e1s informaci\u00f3n de la que permiten sus privilegios. Esta vulnerabilidad es debido a la aplicaci\u00f3n insuficiente de restricciones durante la ejecuci\u00f3n de un comando espec\u00edfico. Un atacante podr\u00eda explotar esta vulnerabilidad al ejecutar un comando espec\u00edfico. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante visualizar informaci\u00f3n de configuraci\u00f3n confidencial a la que sus privilegios no le permitir\u00edan acceder"
    }
  ],
  "id": "CVE-2021-34771",
  "lastModified": "2024-11-21T06:11:09.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:12.113",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-infodisc-CjLdGMc5"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-201"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-06 19:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory.
Impacted products
Vendor Product Version
cisco a9k-rsp880-se_firmware *
cisco ios_xr *
cisco a9k-rsp880-se -
cisco a9k-rsp880-tr_firmware *
cisco ios_xr *
cisco a9k-rsp880-tr -
cisco a99-rp2-se_firmware *
cisco ios_xr *
cisco a99-rp2-se -
cisco a99-rp2-tr_firmware *
cisco ios_xr *
cisco a99-rp2-tr -
cisco a99-rsp-se_firmware *
cisco ios_xr *
cisco a99-rsp-se -
cisco a99-rsp-tr_firmware *
cisco ios_xr *
cisco a99-rsp-tr -
cisco a9k-rsp880-lt-se_firmware *
cisco ios_xr *
cisco a9k-rsp880-lt-se -
cisco a9k-rsp880-lt-tr_firmware *
cisco ios_xr *
cisco a9k-rsp880-lt-tr -
cisco asr-9901-rp_firmware *
cisco ios_xr *
cisco asr-9901-rp -
cisco a99-rp3-se_firmware *
cisco ios_xr *
cisco a99-rp3-se -
cisco a99-rp3-tr_firmware *
cisco ios_xr *
cisco a99-rp3-tr -
cisco a9k-rsp5-se_firmware *
cisco ios_xr *
cisco a9k-rsp5-se -
cisco a9k-rsp5-tr_firmware *
cisco ios_xr *
cisco a9k-rsp5-tr -
cisco ncs1001_firmware *
cisco ios_xr *
cisco ncs1001 -
cisco ncs1002_firmware *
cisco ios_xr *
cisco ncs1002 -
cisco ncs1004_firmware *
cisco ios_xr *
cisco ncs1004 -
cisco n540-12z20g-sys-a\/d_firmware *
cisco ios_xr *
cisco n540-12z20g-sys-a\/d -
cisco n540-24z8q2c-m_firmware *
cisco ios_xr *
cisco n540-24z8q2c-m -
cisco n540-28z4c-sys-a\/d_firmware *
cisco ios_xr *
cisco n540-28z4c-sys-a\/d -
cisco n540-acc-sys_firmware *
cisco ios_xr *
cisco n540-acc-sys -
cisco n540x-16z4g8q2c-a\/d_firmware *
cisco ios_xr *
cisco n540x-16z4g8q2c-a\/d -
cisco n540x-12z16g-sys-a\/d_firmware *
cisco ios_xr *
cisco n540x-12z16g-sys-a\/d -
cisco n560-4-sys_firmware *
cisco ios_xr *
cisco n560-4-sys -
cisco n560-7-sys_firmware *
cisco ios_xr *
cisco n560-7-sys -
cisco n560-4-sys_firmware *
cisco ios_xr *
cisco n560-4-sys -
cisco n560-7-sys_firmware *
cisco ios_xr *
cisco n560-7-sys -
cisco ncs5001_firmware *
cisco ios_xr *
cisco ncs5001 -
cisco ncs5002_firmware *
cisco ios_xr *
cisco ncs5002 -
cisco ncs5011_firmware *
cisco ios_xr *
cisco ncs5011 -
cisco nc55-rp_firmware *
cisco ios_xr *
cisco nc55-rp -
cisco nc55-rp-e_firmware *
cisco ios_xr *
cisco nc55-rp-e -
cisco ncs-5501_firmware *
cisco ios_xr *
cisco ncs-5501 -
cisco ncs-5501-se_firmware *
cisco ios_xr *
cisco ncs-5501-se -
cisco ncs-5502_firmware *
cisco ios_xr *
cisco ncs-5502 -
cisco ncs-5502-se_firmware *
cisco ios_xr *
cisco ncs-5502-se -
cisco ncs-55a2-mod-s_firmware *
cisco ios_xr *
cisco ncs-55a2-mod-s -
cisco ncs-55a2-mod-hd-s_firmware *
cisco ios_xr *
cisco ncs-55a2-mod-hd-s -
cisco ncs-55a2-mod-hx-s_firmware *
cisco ios_xr *
cisco ncs-55a2-mod-hx-s -
cisco ncs-55a2-mod-se-s_firmware *
cisco ios_xr *
cisco ncs-55a2-mod-se-s -
cisco ncs-55a2-mod-se-h-s_firmware *
cisco ios_xr *
cisco ncs-55a2-mod-se-h-s -
cisco ncs-55a1-36h-se-s_firmware *
cisco ios_xr *
cisco ncs-55a1-36h-se-s -
cisco ncs-55a1-36h-s_firmware *
cisco ios_xr *
cisco ncs-55a1-36h-s -
cisco ncs-55a1-24h_firmware *
cisco ios_xr *
cisco ncs-55a1-24h -
cisco ncs55-a1-48q6h_firmware *
cisco ios_xr *
cisco ncs55-a1-48q6h -
cisco ncs-55a1-24q6h-s_firmware *
cisco ios_xr *
cisco ncs-55a1-24q6h-s -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp880-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDBFB13-DF54-4689-9E35-2E47B2192A97",
              "versionEndExcluding": "10.65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp880-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF3547E-D324-4C13-BB0C-1039E2BA89E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp880-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30BC8C36-E478-47DA-9702-55B8723F2CEC",
              "versionEndExcluding": "10.65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp880-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF4E2635-1653-4B13-8E57-0AD504C9AE0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rp2-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70CE0BF5-C3CD-44A5-A55F-E3933258AEFF",
              "versionEndExcluding": "14.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp2-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CBB4E81-D5CB-40A7-B520-561DD59043DB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rp2-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EEA23E2-FB12-4D55-BA67-5048EEBE3F4F",
              "versionEndExcluding": "14.35",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp2-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA9DB189-45B5-458A-8A2F-F0D9DC225385",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rsp-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BC7E9FA-9532-4118-9F25-FDC40A36F54C",
              "versionEndExcluding": "16.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rsp-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21D7F134-49A8-4D8D-9C04-511F9101F337",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rsp-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7258FF33-4D04-4C2C-A6FC-8A67FA3170BF",
              "versionEndExcluding": "16.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rsp-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E74A7A45-D7A2-4C8F-B044-AA64C551FC9C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp880-lt-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DCF563A-91B7-4A91-9878-C5BA174BD99A",
              "versionEndExcluding": "17.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp880-lt-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B896EA4A-0E16-423A-9853-3C8122924D02",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp880-lt-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "538BBBFC-9D8F-4CA0-8D73-489BD7A093CF",
              "versionEndExcluding": "17.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp880-lt-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A9ABED-F7A0-4B5E-B60A-364E0F658B2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:asr-9901-rp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "125FD6E5-4182-4C4C-806F-745068EB9513",
              "versionEndExcluding": "22.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rp3-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D9F533-8EF1-495E-9C60-BADDAAFB5688",
              "versionEndExcluding": "30.23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp3-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F393681D-7EC1-46D5-BAFB-786528E259B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a99-rp3-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14706D87-7762-4D04-B685-4673EDC41890",
              "versionEndExcluding": "30.23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a99-rp3-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE8CE5B-09CF-4138-9495-7223FFA64443",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp5-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC4C0E94-0BA0-462B-A5E2-92B22C8C8240",
              "versionEndExcluding": "31.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp5-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "326F9936-57E7-4E8F-9C51-093788454A3A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:a9k-rsp5-tr_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA656810-6E25-44CC-B184-E95C43B01B02",
              "versionEndExcluding": "31.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:a9k-rsp5-tr:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "884F1D0A-8A6F-45E4-9AC7-A8603AB8AE4E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs1001_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9990ECBC-58E3-4D99-80A2-B23FFF01341F",
              "versionEndExcluding": "14.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C2C545-C591-4960-9DEF-38B0474C0AC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs1002_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B91BC2-2154-4CE8-9C64-6984B898BD61",
              "versionEndExcluding": "14.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1E3721-F2CB-41C3-BB0F-3B130B2B7BEA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs1004_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA5FB9F-E8BC-407F-A400-DF394D53289E",
              "versionEndExcluding": "14.60",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F8DE3D-0901-419E-8CCF-C821E66A9773",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540-12z20g-sys-a\\/d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4F2D58-DB8B-49EA-9D4E-39B6E9762262",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-12z20g-sys-a\\/d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDA9608-1826-4558-AFC3-C1B480CD5B5F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540-24z8q2c-m_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28CDF66-98EE-4814-8E8D-88B42BF2D39C",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-24z8q2c-m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D99BD3-20FA-4202-83ED-046CC79A4CAD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540-28z4c-sys-a\\/d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDCD70F2-F639-4411-8B16-404195B8F546",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-28z4c-sys-a\\/d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BAFB4C0-D974-40C6-9B95-59D502AAB980",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540-acc-sys_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D6F3C1-A016-4BC2-84BD-BFBC2292DDF1",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540-acc-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1727912A-9D84-4E9A-904A-2909B3B0D97E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540x-16z4g8q2c-a\\/d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21CE983F-7565-4A08-A0FC-35962E4A567F",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540x-16z4g8q2c-a\\/d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B723C859-29F5-44B2-9844-577A48A65E03",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n540x-12z16g-sys-a\\/d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18189728-A587-4ED4-AD98-7CD6B10C90E4",
              "versionEndExcluding": "1.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED75685-A63C-4550-9820-769058BEF572",
              "versionEndExcluding": "6.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n540x-12z16g-sys-a\\/d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BA75BB-AF9D-41E3-9298-F1C3A541B06A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n560-4-sys_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EC601E-F56C-4A73-9867-543E0B5A57F5",
              "versionEndExcluding": "0.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n560-4-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D2FD1C-F1C3-4EAE-AE6E-436558F64B89",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n560-7-sys_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB20CAD-BEEB-4795-BD03-626145206E6F",
              "versionEndExcluding": "0.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AFC058-2750-4A6F-B321-DF159214FCA5",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n560-7-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17E36FBD-12D7-459F-870F-E0F78460F354",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n560-4-sys_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EC601E-F56C-4A73-9867-543E0B5A57F5",
              "versionEndExcluding": "0.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n560-4-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D2FD1C-F1C3-4EAE-AE6E-436558F64B89",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:n560-7-sys_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB20CAD-BEEB-4795-BD03-626145206E6F",
              "versionEndExcluding": "0.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:n560-7-sys:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17E36FBD-12D7-459F-870F-E0F78460F354",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs5001_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D31052-9774-4E53-B423-EB1DEEDB639E",
              "versionEndExcluding": "1.13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0125AFD3-8EB6-4431-9ADB-87C4387B8DDF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs5002_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BEF787F-6354-4624-B76C-A632E0DB028D",
              "versionEndExcluding": "1.13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1A6B310-2DF0-485E-825F-CBCEBB1BFFCF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs5011_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "733F26A6-B928-4A10-9C7C-95707C5519AF",
              "versionEndExcluding": "1.14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "958A8725-23BC-459E-91E4-CCDEB49206C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nc55-rp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "780AEF85-6223-463F-93EC-CF784F538694",
              "versionEndExcluding": "9.30",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nc55-rp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF712093-227B-4C09-A4D7-CD8359BBC740",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nc55-rp-e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F989B90-6955-42C0-9612-B5541C8EF207",
              "versionEndExcluding": "1.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nc55-rp-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52A184BC-EC19-410B-AF7B-4C84BB0078FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-5501_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E20EFB74-E3C7-4AC7-B01A-78EEC7C6BFC8",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A3D550E-72F5-4562-9286-09C50D8E47BF",
              "versionEndExcluding": "1.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7617BA24-6474-49CF-B78D-0056D3F8385B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-5501-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ACEF44C-744D-4C38-9A78-95F7CE23D4FF",
              "versionEndExcluding": "1.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DCE7D6-0E78-4CF3-BF7A-6A4945ADD4F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-5502_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A454B9B0-7BE5-43DC-8B8C-8D60B329FDCF",
              "versionEndExcluding": "1.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "344675F6-9045-492D-9577-E0CE333AD6E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-5502-se_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83282391-F848-47CF-9042-7FB7FCBAB674",
              "versionEndExcluding": "1.21",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F2221-B5BE-408C-BA84-9776469EE2D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a2-mod-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66D87D8E-DE4D-4A9E-836F-DE6D4DF998A9",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33F0D81-1314-440B-9FC2-56D76CA4CD79",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a2-mod-hd-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8A3FD0-139C-42B5-8251-3B2AA5FE43F4",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hd-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FEA95-703B-44E0-A7CA-9E38B2EB1980",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a2-mod-hx-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2079A71E-8D69-4D05-BEE4-0A3E8C96367C",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-hx-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D37BF94-9D5F-4A88-8115-3A88FF144845",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a2-mod-se-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF8E16-9A21-4926-913A-2CFAF249FA6F",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7A32F4-DAFC-4FC9-9941-C13E635DA6D1",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15AE071E-0CEF-4305-A92D-9F4C324BD4ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a2-mod-se-h-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC4EF65B-B167-4A9F-879D-3CD5ECFFEBE4",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a2-mod-se-h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E50806D-115D-4903-A5B2-62654FFDD9F5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a1-36h-se-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B41FC0C-19F4-4A36-B5E8-C76BC13FFE6E",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-se-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E948CF-9891-4AC8-8734-9C121B611722",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a1-36h-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A1889A-D692-4CB1-8A8F-9314C66B453B",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-36h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF08FAF-67DD-4361-947A-40D5938DB8BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a1-24h_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AEF4C6-2D65-43E7-BA7E-8C30CDFFF472",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-24h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D61548-61B4-4B53-8574-9DB92B00A627",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs55-a1-48q6h_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35D735C-DD0A-4C05-80FB-7122552FE9BC",
              "versionEndExcluding": "1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs55-a1-48q6h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3588C801-DA67-425E-9B97-AA2335F85BAD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ncs-55a1-24q6h-s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D57A9DE-FE0A-488E-868B-FCF4C7FDBC89",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB1D9CB-0063-4E75-96E4-B476B2A63238",
              "versionEndExcluding": "6.6.25",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs-55a1-24q6h-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C8E3C6-282B-4394-A077-DF8694F7E55D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the enhanced Preboot eXecution Environment (PXE) boot loader for Cisco IOS XR 64-bit Software could allow an unauthenticated, remote attacker to execute unsigned code during the PXE boot process on an affected device. The PXE boot loader is part of the BIOS and runs over the management interface of hardware platforms that are running Cisco IOS XR Software only. The vulnerability exists because internal commands that are issued when the PXE network boot process is loading a software image are not properly verified. An attacker could exploit this vulnerability by compromising the PXE boot server and replacing a valid software image with a malicious one. Alternatively, the attacker could impersonate the PXE boot server and send a PXE boot reply with a malicious file. A successful exploit could allow the attacker to execute unsigned code on the affected device. Note: To fix this vulnerability, both the Cisco IOS XR Software and the BIOS must be upgraded. The BIOS code is included in Cisco IOS XR Software but might require additional installation steps. For further information, see the Fixed Software section of this advisory."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el cargador de arranque mejorado Preboot eXecution Environment (PXE) para Cisco IOS XR 64-bit Software, podr\u00eda permitir a un atacante remoto no autenticado ejecutar c\u00f3digo sin firmar durante el proceso de arranque de PXE en un dispositivo afectado.\u0026#xa0;El cargador de arranque PXE es parte del BIOS y se ejecuta en la interfaz de administraci\u00f3n de las plataformas de hardware que se ejecutan en Cisco IOS XR Software \u00fanicamente.\u0026#xa0;La vulnerabilidad se presenta porque los comandos internos que son emitidos cuando el proceso de inicio de red de PXE est\u00e1 cargando una imagen de software no es verificada apropiadamente.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al comprometer el servidor de arranque PXE y reemplazando una imagen de software v\u00e1lida por una maliciosa.\u0026#xa0;Alternativamente, el atacante podr\u00eda hacerse pasar por el servidor de arranque PXE y enviar una respuesta de arranque PXE con un archivo malicioso.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo sin firmar en el dispositivo afectado.\u0026#xa0;Nota: Para corregir esta vulnerabilidad, tanto el  Cisco IOS XR Software como el BIOS deben ser actualizados.\u0026#xa0;El c\u00f3digo del BIOS est\u00e1 incluido en el Cisco IOS XR Software, pero puede requerir pasos de instalaci\u00f3n adicionales.\u0026#xa0;Para obtener m\u00e1s informaci\u00f3n, consulte la secci\u00f3n Fixed Software de este aviso"
    }
  ],
  "id": "CVE-2020-3284",
  "lastModified": "2024-11-21T05:30:43.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-06T19:15:14.267",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-26 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of packets with multicast destination MAC addresses, which allows remote attackers to cause a denial of service (chip and card hangs) via a crafted packet, aka Bug ID CSCup77750.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B692CE-4052-4F9D-8A87-3E93DCBAAD6D",
              "versionEndIncluding": "4.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.3(.2) and earlier on ASR 9000 devices does not properly perform NetFlow sampling of packets with multicast destination MAC addresses, which allows remote attackers to cause a denial of service (chip and card hangs) via a crafted packet, aka Bug ID CSCup77750."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.3(.2) y anteriores en los dispositivos ASR 9000 no realiza debidamente el muestreo NetFlow de paquetes con direcciones MAC de destinos multicast, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgues de chip y tarjeta) a trav\u00e9s de un paquete manipulado, tambi\u00e9n conocido como Bug ID CSCup77750."
    }
  ],
  "id": "CVE-2014-3335",
  "lastModified": "2024-11-21T02:07:53.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.2,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-26T10:55:04.573",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/60222"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69383"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030757"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69383"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030757"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95443"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-20 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466.
Impacted products
Vendor Product Version
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.0.1
cisco ios_xr 3.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.3.5
cisco ios_xr 3.4
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.1
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.4
cisco ios_xr 5.1.0
cisco network_convergence_system_6000 -
cisco network_convergence_system_6008 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "755F8941-9B32-4178-BB42-EA3E2FC69079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1833DE9-8128-4749-9944-469FFB225E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9F2F14-8466-4093-9FB2-2831BDDF9C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A84C11-65AE-4C23-97B1-C6D3BD2E823D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.1 and earlier on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (NPU and card hang or reload) via a malformed MPLS packet, aka Bug ID CSCuq10466."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.1 y anteriores en dispositivos Network Convergence System 6000 permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (NPU y ca\u00edda de tarjeta o recarga) a trav\u00e9s de un paquete MPLS malformado, tambi\u00e9n conocido como Bug ID CSCuq10466."
    }
  ],
  "id": "CVE-2014-3379",
  "lastModified": "2024-11-21T02:07:58.547",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-20T10:55:05.027",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/61372"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3379"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69960"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61372"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96068"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition.
Impacted products
Vendor Product Version
cisco ios 12.2\(6\)i1
cisco ios 12.4\(25e\)jao7
cisco ios 15.0\(2\)sg11a
cisco ios 15.1\(3\)svr1
cisco ios 15.2\(1\)sy
cisco ios 15.2\(1\)sy0a
cisco ios 15.2\(1\)sy1
cisco ios 15.2\(1\)sy1a
cisco ios 15.2\(1\)sy2
cisco ios 15.2\(1\)sy3
cisco ios 15.2\(1\)sy4
cisco ios 15.2\(1\)sy5
cisco ios 15.2\(1\)sy6
cisco ios 15.2\(1\)sy7
cisco ios 15.2\(1\)sy8
cisco ios 15.2\(2\)sy
cisco ios 15.2\(2\)sy1
cisco ios 15.2\(2\)sy2
cisco ios 15.2\(2\)sy3
cisco ios 15.2\(3\)e
cisco ios 15.2\(3\)e1
cisco ios 15.2\(3\)e2
cisco ios 15.2\(3\)e3
cisco ios 15.2\(3\)e4
cisco ios 15.2\(3\)e5
cisco ios 15.2\(3\)ea
cisco ios 15.2\(3a\)e
cisco ios 15.2\(3m\)e2
cisco ios 15.2\(3m\)e7
cisco ios 15.2\(3m\)e8
cisco ios 15.2\(4\)e
cisco ios 15.2\(4\)e1
cisco ios 15.2\(4\)e2
cisco ios 15.2\(4\)e3
cisco ios 15.2\(4\)e4
cisco ios 15.2\(4\)e5
cisco ios 15.2\(4\)e5a
cisco ios 15.2\(4\)e6
cisco ios 15.2\(4\)e7
cisco ios 15.2\(4\)e8
cisco ios 15.2\(4\)e9
cisco ios 15.2\(4\)ea
cisco ios 15.2\(4\)ea1
cisco ios 15.2\(4\)ea2
cisco ios 15.2\(4\)ea3
cisco ios 15.2\(4\)ea4
cisco ios 15.2\(4\)ea5
cisco ios 15.2\(4\)ea6
cisco ios 15.2\(4\)ea7
cisco ios 15.2\(4\)ea8
cisco ios 15.2\(4\)ea9
cisco ios 15.2\(4\)ec1
cisco ios 15.2\(4\)ec2
cisco ios 15.2\(4m\)e1
cisco ios 15.2\(4m\)e2
cisco ios 15.2\(4m\)e3
cisco ios 15.2\(4n\)e2
cisco ios 15.2\(4o\)e2
cisco ios 15.2\(4o\)e3
cisco ios 15.2\(4p\)e1
cisco ios 15.2\(4q\)e1
cisco ios 15.2\(4s\)e1
cisco ios 15.2\(5\)e
cisco ios 15.2\(5\)e1
cisco ios 15.2\(5\)e2
cisco ios 15.2\(5\)e2b
cisco ios 15.2\(5\)e2c
cisco ios 15.2\(5\)ea
cisco ios 15.2\(5\)ex
cisco ios 15.2\(5a\)e
cisco ios 15.2\(5a\)e1
cisco ios 15.2\(5b\)e
cisco ios 15.2\(5c\)e
cisco ios 15.2\(6\)e
cisco ios 15.2\(6\)e0a
cisco ios 15.2\(6\)e0c
cisco ios 15.2\(6\)e1
cisco ios 15.2\(6\)e1a
cisco ios 15.2\(6\)e1s
cisco ios 15.2\(6\)e2
cisco ios 15.2\(6\)e2a
cisco ios 15.2\(6\)e2b
cisco ios 15.2\(6\)e3
cisco ios 15.2\(6\)eb
cisco ios 15.2\(7\)e
cisco ios 15.2\(7\)e0a
cisco ios 15.2\(7\)e0b
cisco ios 15.2\(7\)e0s
cisco ios 15.2\(7a\)e0b
cisco ios 15.3\(0\)sy
cisco ios 15.3\(1\)sy
cisco ios 15.3\(1\)sy1
cisco ios 15.3\(1\)sy2
cisco ios 15.3\(3\)jaa1
cisco ios 15.3\(3\)jpj
cisco ios 15.4\(1\)sy
cisco ios 15.4\(1\)sy1
cisco ios 15.4\(1\)sy2
cisco ios 15.4\(1\)sy3
cisco ios 15.4\(1\)sy4
cisco ios 15.4\(2\)s
cisco ios 15.4\(2\)s1
cisco ios 15.4\(2\)s2
cisco ios 15.4\(2\)s3
cisco ios 15.4\(2\)s4
cisco ios 15.4\(2\)sn
cisco ios 15.4\(2\)sn1
cisco ios 15.4\(2\)t4
cisco ios 15.4\(3\)m4
cisco ios 15.4\(3\)m5
cisco ios 15.4\(3\)m6
cisco ios 15.4\(3\)m6a
cisco ios 15.4\(3\)m7
cisco ios 15.4\(3\)m7a
cisco ios 15.4\(3\)m8
cisco ios 15.4\(3\)m9
cisco ios 15.4\(3\)m10
cisco ios 15.4\(3\)s
cisco ios 15.4\(3\)s0d
cisco ios 15.4\(3\)s0e
cisco ios 15.4\(3\)s0f
cisco ios 15.4\(3\)s1
cisco ios 15.4\(3\)s2
cisco ios 15.4\(3\)s3
cisco ios 15.4\(3\)s4
cisco ios 15.4\(3\)s5
cisco ios 15.4\(3\)s6
cisco ios 15.4\(3\)s6a
cisco ios 15.4\(3\)s7
cisco ios 15.4\(3\)s8
cisco ios 15.4\(3\)s9
cisco ios 15.4\(3\)s10
cisco ios 15.4\(3\)sn1
cisco ios 15.4\(3\)sn1a
cisco ios 15.5\(1\)s
cisco ios 15.5\(1\)s1
cisco ios 15.5\(1\)s2
cisco ios 15.5\(1\)s3
cisco ios 15.5\(1\)s4
cisco ios 15.5\(1\)sn
cisco ios 15.5\(1\)sn1
cisco ios 15.5\(1\)sy
cisco ios 15.5\(1\)sy1
cisco ios 15.5\(1\)sy2
cisco ios 15.5\(1\)sy3
cisco ios 15.5\(1\)sy4
cisco ios 15.5\(1\)t3
cisco ios 15.5\(1\)t4
cisco ios 15.5\(2\)s
cisco ios 15.5\(2\)s1
cisco ios 15.5\(2\)s2
cisco ios 15.5\(2\)s3
cisco ios 15.5\(2\)s4
cisco ios 15.5\(2\)sn
cisco ios 15.5\(2\)t
cisco ios 15.5\(2\)t1
cisco ios 15.5\(2\)t2
cisco ios 15.5\(2\)t3
cisco ios 15.5\(2\)t4
cisco ios 15.5\(3\)m
cisco ios 15.5\(3\)m0a
cisco ios 15.5\(3\)m1
cisco ios 15.5\(3\)m2
cisco ios 15.5\(3\)m2a
cisco ios 15.5\(3\)m3
cisco ios 15.5\(3\)m4
cisco ios 15.5\(3\)m4a
cisco ios 15.5\(3\)m4b
cisco ios 15.5\(3\)m4c
cisco ios 15.5\(3\)m5
cisco ios 15.5\(3\)m6
cisco ios 15.5\(3\)m6a
cisco ios 15.5\(3\)m7
cisco ios 15.5\(3\)m8
cisco ios 15.5\(3\)m9
cisco ios 15.5\(3\)m10
cisco ios 15.5\(3\)s
cisco ios 15.5\(3\)s0a
cisco ios 15.5\(3\)s1
cisco ios 15.5\(3\)s1a
cisco ios 15.5\(3\)s2
cisco ios 15.5\(3\)s3
cisco ios 15.5\(3\)s4
cisco ios 15.5\(3\)s5
cisco ios 15.5\(3\)s6
cisco ios 15.5\(3\)s6a
cisco ios 15.5\(3\)s6b
cisco ios 15.5\(3\)s7
cisco ios 15.5\(3\)s8
cisco ios 15.5\(3\)s9
cisco ios 15.5\(3\)s9a
cisco ios 15.5\(3\)s10
cisco ios 15.5\(3\)sn
cisco ios 15.5\(3\)sn0a
cisco ios 15.6\(1\)s
cisco ios 15.6\(1\)s1
cisco ios 15.6\(1\)s2
cisco ios 15.6\(1\)s3
cisco ios 15.6\(1\)s4
cisco ios 15.6\(1\)sn
cisco ios 15.6\(1\)sn1
cisco ios 15.6\(1\)sn2
cisco ios 15.6\(1\)sn3
cisco ios 15.6\(1\)t
cisco ios 15.6\(1\)t0a
cisco ios 15.6\(1\)t1
cisco ios 15.6\(1\)t2
cisco ios 15.6\(1\)t3
cisco ios 15.6\(2\)s
cisco ios 15.6\(2\)s1
cisco ios 15.6\(2\)s2
cisco ios 15.6\(2\)s3
cisco ios 15.6\(2\)s4
cisco ios 15.6\(2\)sn
cisco ios 15.6\(2\)sp
cisco ios 15.6\(2\)sp1
cisco ios 15.6\(2\)sp2
cisco ios 15.6\(2\)sp3
cisco ios 15.6\(2\)sp4
cisco ios 15.6\(2\)sp5
cisco ios 15.6\(2\)sp6
cisco ios 15.6\(2\)sp7
cisco ios 15.6\(2\)t
cisco ios 15.6\(2\)t0a
cisco ios 15.6\(2\)t1
cisco ios 15.6\(2\)t2
cisco ios 15.6\(2\)t3
cisco ios 15.6\(3\)m
cisco ios 15.6\(3\)m0a
cisco ios 15.6\(3\)m1
cisco ios 15.6\(3\)m1a
cisco ios 15.6\(3\)m1b
cisco ios 15.6\(3\)m2
cisco ios 15.6\(3\)m2a
cisco ios 15.6\(3\)m3
cisco ios 15.6\(3\)m3a
cisco ios 15.6\(3\)m4
cisco ios 15.6\(3\)m5
cisco ios 15.6\(3\)m6
cisco ios 15.6\(3\)m6a
cisco ios 15.6\(3\)m6b
cisco ios 15.6\(3\)m7
cisco ios 15.6\(3\)sn
cisco ios 15.6\(4\)sn
cisco ios 15.6\(5\)sn
cisco ios 15.6\(6\)sn
cisco ios 15.6\(7\)sn
cisco ios 15.6\(7\)sn1
cisco ios 15.6\(7\)sn2
cisco ios 15.7\(3\)m
cisco ios 15.7\(3\)m0a
cisco ios 15.7\(3\)m1
cisco ios 15.7\(3\)m2
cisco ios 15.7\(3\)m3
cisco ios 15.7\(3\)m4
cisco ios 15.7\(3\)m4a
cisco ios 15.7\(3\)m4b
cisco ios 15.7\(3\)m5
cisco ios 15.8\(3\)m
cisco ios 15.8\(3\)m0a
cisco ios 15.8\(3\)m0b
cisco ios 15.8\(3\)m1
cisco ios 15.8\(3\)m1a
cisco ios 15.8\(3\)m2
cisco ios 15.8\(3\)m2a
cisco ios 15.8\(3\)m3
cisco ios 15.8\(3\)m3a
cisco ios 15.8\(3\)m3b
cisco ios 15.9\(3\)m
cisco ios 15.9\(3\)m0a
cisco ios_xe 3.7.0e
cisco ios_xe 3.7.1e
cisco ios_xe 3.7.2e
cisco ios_xe 3.7.3e
cisco ios_xe 3.7.4e
cisco ios_xe 3.7.5e
cisco ios_xe 3.8.0e
cisco ios_xe 3.8.1e
cisco ios_xe 3.8.2e
cisco ios_xe 3.8.3e
cisco ios_xe 3.8.4e
cisco ios_xe 3.8.5ae
cisco ios_xe 3.8.5e
cisco ios_xe 3.8.6e
cisco ios_xe 3.8.7e
cisco ios_xe 3.8.8e
cisco ios_xe 3.8.9e
cisco ios_xe 3.9.0e
cisco ios_xe 3.9.1e
cisco ios_xe 3.9.2be
cisco ios_xe 3.9.2e
cisco ios_xe 3.10.0ce
cisco ios_xe 3.10.0e
cisco ios_xe 3.10.1ae
cisco ios_xe 3.10.1e
cisco ios_xe 3.10.1se
cisco ios_xe 3.10.2e
cisco ios_xe 3.10.3e
cisco ios_xe 3.11.0e
cisco ios_xe 3.12.0as
cisco ios_xe 3.12.0s
cisco ios_xe 3.12.1s
cisco ios_xe 3.12.2s
cisco ios_xe 3.12.3s
cisco ios_xe 3.12.4s
cisco ios_xe 3.13.0as
cisco ios_xe 3.13.0s
cisco ios_xe 3.13.1s
cisco ios_xe 3.13.2as
cisco ios_xe 3.13.2s
cisco ios_xe 3.13.3s
cisco ios_xe 3.13.4s
cisco ios_xe 3.13.5as
cisco ios_xe 3.13.5s
cisco ios_xe 3.13.6as
cisco ios_xe 3.13.6bs
cisco ios_xe 3.13.6s
cisco ios_xe 3.13.7as
cisco ios_xe 3.13.7s
cisco ios_xe 3.13.8s
cisco ios_xe 3.13.9s
cisco ios_xe 3.13.10s
cisco ios_xe 3.14.0s
cisco ios_xe 3.14.1s
cisco ios_xe 3.14.2s
cisco ios_xe 3.14.3s
cisco ios_xe 3.14.4s
cisco ios_xe 3.15.0s
cisco ios_xe 3.15.1cs
cisco ios_xe 3.15.1s
cisco ios_xe 3.15.2s
cisco ios_xe 3.15.3s
cisco ios_xe 3.15.4s
cisco ios_xe 3.16.0as
cisco ios_xe 3.16.0bs
cisco ios_xe 3.16.0cs
cisco ios_xe 3.16.0s
cisco ios_xe 3.16.1as
cisco ios_xe 3.16.1s
cisco ios_xe 3.16.2as
cisco ios_xe 3.16.2bs
cisco ios_xe 3.16.2s
cisco ios_xe 3.16.3as
cisco ios_xe 3.16.3s
cisco ios_xe 3.16.4as
cisco ios_xe 3.16.4bs
cisco ios_xe 3.16.4cs
cisco ios_xe 3.16.4ds
cisco ios_xe 3.16.4es
cisco ios_xe 3.16.4gs
cisco ios_xe 3.16.4s
cisco ios_xe 3.16.5as
cisco ios_xe 3.16.5bs
cisco ios_xe 3.16.5s
cisco ios_xe 3.16.6bs
cisco ios_xe 3.16.6s
cisco ios_xe 3.16.7as
cisco ios_xe 3.16.7bs
cisco ios_xe 3.16.7s
cisco ios_xe 3.16.8s
cisco ios_xe 3.16.9s
cisco ios_xe 3.16.10s
cisco ios_xe 3.17.0s
cisco ios_xe 3.17.1as
cisco ios_xe 3.17.1s
cisco ios_xe 3.17.2s
cisco ios_xe 3.17.3s
cisco ios_xe 3.17.4s
cisco ios_xe 3.18.0as
cisco ios_xe 3.18.0s
cisco ios_xe 3.18.0sp
cisco ios_xe 3.18.1asp
cisco ios_xe 3.18.1bsp
cisco ios_xe 3.18.1csp
cisco ios_xe 3.18.1gsp
cisco ios_xe 3.18.1hsp
cisco ios_xe 3.18.1isp
cisco ios_xe 3.18.1s
cisco ios_xe 3.18.1sp
cisco ios_xe 3.18.2asp
cisco ios_xe 3.18.2s
cisco ios_xe 3.18.2sp
cisco ios_xe 3.18.3asp
cisco ios_xe 3.18.3bsp
cisco ios_xe 3.18.3s
cisco ios_xe 3.18.3sp
cisco ios_xe 3.18.4s
cisco ios_xe 3.18.4sp
cisco ios_xe 3.18.5sp
cisco ios_xe 3.18.6sp
cisco ios_xe 3.18.7sp
cisco ios_xe 16.1.1
cisco ios_xe 16.1.2
cisco ios_xe 16.1.3
cisco ios_xe 16.2.1
cisco ios_xe 16.2.2
cisco ios_xe 16.3.1
cisco ios_xe 16.3.1a
cisco ios_xe 16.3.2
cisco ios_xe 16.3.3
cisco ios_xe 16.3.4
cisco ios_xe 16.3.5
cisco ios_xe 16.3.5b
cisco ios_xe 16.3.6
cisco ios_xe 16.3.7
cisco ios_xe 16.3.8
cisco ios_xe 16.3.9
cisco ios_xe 16.4.1
cisco ios_xe 16.4.2
cisco ios_xe 16.4.3
cisco ios_xe 16.5.1
cisco ios_xe 16.5.1a
cisco ios_xe 16.5.1b
cisco ios_xe 16.5.2
cisco ios_xe 16.5.3
cisco ios_xe 16.6.1
cisco ios_xe 16.6.2
cisco ios_xe 16.6.3
cisco ios_xe 16.6.4
cisco ios_xe 16.6.4a
cisco ios_xe 16.6.4s
cisco ios_xe 16.6.5
cisco ios_xe 16.6.5a
cisco ios_xe 16.6.5b
cisco ios_xe 16.6.6
cisco ios_xe 16.6.7
cisco ios_xe 16.6.7a
cisco ios_xe 16.7.1
cisco ios_xe 16.7.1a
cisco ios_xe 16.7.1b
cisco ios_xe 16.7.2
cisco ios_xe 16.7.3
cisco ios_xe 16.7.4
cisco ios_xe 16.12.1y
cisco ios_xr *
cisco nx-os 6.0\(2\)a
cisco nx-os 6.0\(2\)a4\(1\)
cisco nx-os 6.0\(2\)a4\(2\)
cisco nx-os 6.0\(2\)a4\(3\)
cisco nx-os 6.0\(2\)a4\(4\)
cisco nx-os 6.0\(2\)a4\(5\)
cisco nx-os 6.0\(2\)a4\(6\)
cisco nx-os 6.0\(2\)a6\(1\)
cisco nx-os 6.0\(2\)a6\(1a\)
cisco nx-os 6.0\(2\)a6\(2\)
cisco nx-os 6.0\(2\)a6\(2a\)
cisco nx-os 6.0\(2\)a6\(3\)
cisco nx-os 6.0\(2\)a6\(3a\)
cisco nx-os 6.0\(2\)a6\(4\)
cisco nx-os 6.0\(2\)a6\(4a\)
cisco nx-os 6.0\(2\)a6\(5\)
cisco nx-os 6.0\(2\)a6\(5a\)
cisco nx-os 6.0\(2\)a6\(5b\)
cisco nx-os 6.0\(2\)a6\(6\)
cisco nx-os 6.0\(2\)a6\(7\)
cisco nx-os 6.0\(2\)a6\(8\)
cisco nx-os 6.0\(2\)a7\(1\)
cisco nx-os 6.0\(2\)a7\(1a\)
cisco nx-os 6.0\(2\)a7\(2\)
cisco nx-os 6.0\(2\)a8\(1\)
cisco nx-os 6.0\(2\)a8\(2\)
cisco nx-os 6.0\(2\)a8\(3\)
cisco nx-os 6.0\(2\)a8\(4\)
cisco nx-os 6.0\(2\)a8\(4a\)
cisco nx-os 6.0\(2\)a8\(5\)
cisco nx-os 6.0\(2\)a8\(6\)
cisco nx-os 6.0\(2\)a8\(7\)
cisco nx-os 6.0\(2\)a8\(7a\)
cisco nx-os 6.0\(2\)a8\(7b\)
cisco nx-os 6.0\(2\)a8\(8\)
cisco nx-os 6.0\(2\)a8\(9\)
cisco nx-os 6.0\(2\)a8\(10\)
cisco nx-os 6.0\(2\)a8\(10a\)
cisco nx-os 6.0\(2\)a8\(11\)
cisco nx-os 6.0\(2\)a8\(11a\)
cisco nx-os 6.0\(2\)a8\(11b\)
cisco nx-os 6.0\(2\)u4\(1\)
cisco nx-os 6.0\(2\)u4\(2\)
cisco nx-os 6.0\(2\)u4\(3\)
cisco nx-os 6.0\(2\)u4\(4\)
cisco nx-os 6.0\(2\)u5\(1\)
cisco nx-os 6.0\(2\)u5\(2\)
cisco nx-os 6.0\(2\)u5\(3\)
cisco nx-os 6.0\(2\)u5\(4\)
cisco nx-os 6.0\(2\)u6\(1\)
cisco nx-os 6.0\(2\)u6\(1a\)
cisco nx-os 6.0\(2\)u6\(2\)
cisco nx-os 6.0\(2\)u6\(2a\)
cisco nx-os 6.0\(2\)u6\(3\)
cisco nx-os 6.0\(2\)u6\(3a\)
cisco nx-os 6.0\(2\)u6\(4\)
cisco nx-os 6.0\(2\)u6\(4a\)
cisco nx-os 6.0\(2\)u6\(5\)
cisco nx-os 6.0\(2\)u6\(5a\)
cisco nx-os 6.0\(2\)u6\(5b\)
cisco nx-os 6.0\(2\)u6\(5c\)
cisco nx-os 6.0\(2\)u6\(6\)
cisco nx-os 6.0\(2\)u6\(7\)
cisco nx-os 6.0\(2\)u6\(8\)
cisco nx-os 6.0\(2\)u6\(9\)
cisco nx-os 6.0\(2\)u6\(10\)
cisco nx-os 6.0\(2\)u6\(10a\)
cisco nx-os 6.1\(2\)i2\(2a\)
cisco nx-os 6.1\(2\)i2\(2b\)
cisco nx-os 6.1\(2\)i3\(1\)
cisco nx-os 6.1\(2\)i3\(2\)
cisco nx-os 6.1\(2\)i3\(3\)
cisco nx-os 6.1\(2\)i3\(3a\)
cisco nx-os 6.1\(2\)i3\(4\)
cisco nx-os 6.1\(2\)i3\(4a\)
cisco nx-os 6.1\(2\)i3\(4b\)
cisco nx-os 6.1\(2\)i3\(4c\)
cisco nx-os 6.1\(2\)i3\(4d\)
cisco nx-os 6.1\(2\)i3\(4e\)
cisco nx-os 7.0\(3\)f3\(1\)
cisco nx-os 7.0\(3\)f3\(2\)
cisco nx-os 7.0\(3\)f3\(3\)
cisco nx-os 7.0\(3\)f3\(3a\)
cisco nx-os 7.0\(3\)f3\(3c\)
cisco nx-os 7.0\(3\)f3\(4\)
cisco nx-os 7.0\(3\)f3\(5\)
cisco nx-os 7.0\(3\)i1\(1\)
cisco nx-os 7.0\(3\)i1\(1a\)
cisco nx-os 7.0\(3\)i1\(1b\)
cisco nx-os 7.0\(3\)i1\(1z\)
cisco nx-os 7.0\(3\)i1\(2\)
cisco nx-os 7.0\(3\)i1\(3\)
cisco nx-os 7.0\(3\)i1\(3a\)
cisco nx-os 7.0\(3\)i1\(3b\)
cisco nx-os 7.0\(3\)i2\(1\)
cisco nx-os 7.0\(3\)i2\(1a\)
cisco nx-os 7.0\(3\)i2\(2\)
cisco nx-os 7.0\(3\)i2\(2a\)
cisco nx-os 7.0\(3\)i2\(2b\)
cisco nx-os 7.0\(3\)i2\(2c\)
cisco nx-os 7.0\(3\)i2\(2d\)
cisco nx-os 7.0\(3\)i2\(2e\)
cisco nx-os 7.0\(3\)i2\(2r\)
cisco nx-os 7.0\(3\)i2\(2s\)
cisco nx-os 7.0\(3\)i2\(2v\)
cisco nx-os 7.0\(3\)i2\(2w\)
cisco nx-os 7.0\(3\)i2\(2x\)
cisco nx-os 7.0\(3\)i2\(2y\)
cisco nx-os 7.0\(3\)i2\(3\)
cisco nx-os 7.0\(3\)i2\(4\)
cisco nx-os 7.0\(3\)i2\(5\)
cisco nx-os 7.0\(3\)i3\(1\)
cisco nx-os 7.0\(3\)i4\(1\)
cisco nx-os 7.0\(3\)i4\(1t\)
cisco nx-os 7.0\(3\)i4\(2\)
cisco nx-os 7.0\(3\)i4\(3\)
cisco nx-os 7.0\(3\)i4\(4\)
cisco nx-os 7.0\(3\)i4\(5\)
cisco nx-os 7.0\(3\)i4\(6\)
cisco nx-os 7.0\(3\)i4\(6t\)
cisco nx-os 7.0\(3\)i4\(7\)
cisco nx-os 7.0\(3\)i4\(8\)
cisco nx-os 7.0\(3\)i4\(8a\)
cisco nx-os 7.0\(3\)i4\(8b\)
cisco nx-os 7.0\(3\)i4\(8z\)
cisco nx-os 7.0\(3\)i4\(9\)
cisco nx-os 7.0\(3\)i5\(1\)
cisco nx-os 7.0\(3\)i5\(2\)
cisco nx-os 7.0\(3\)i5\(3\)
cisco nx-os 7.0\(3\)i5\(3a\)
cisco nx-os 7.0\(3\)i5\(3b\)
cisco nx-os 7.0\(3\)i6\(1\)
cisco nx-os 7.0\(3\)i6\(2\)
cisco nx-os 7.0\(3\)i7\(1\)
cisco nx-os 7.0\(3\)i7\(2\)
cisco nx-os 7.0\(3\)i7\(3\)
cisco nx-os 7.0\(3\)i7\(3z\)
cisco nx-os 7.0\(3\)i7\(4\)
cisco nx-os 7.0\(3\)i7\(5\)
cisco nx-os 7.0\(3\)i7\(5a\)
cisco nx-os 7.0\(3\)i7\(6\)
cisco nx-os 7.0\(3\)i7\(6z\)
cisco nx-os 7.0\(3\)i7\(7\)
cisco nx-os 7.0\(3\)ic4\(4\)
cisco nx-os 7.0\(3\)im7\(2\)
cisco nx-os 7.0\(3\)ix1\(2\)
cisco nx-os 7.0\(3\)ix1\(2a\)
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nx-os 7.1\(0\)n1\(1\)
cisco nx-os 7.1\(0\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1b\)
cisco nx-os 7.1\(1\)n1\(1\)
cisco nx-os 7.1\(1\)n1\(1a\)
cisco nx-os 7.1\(2\)n1\(1\)
cisco nx-os 7.1\(2\)n1\(1a\)
cisco nx-os 7.1\(3\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(2\)
cisco nx-os 7.1\(3\)n1\(2a\)
cisco nx-os 7.1\(3\)n1\(3\)
cisco nx-os 7.1\(3\)n1\(4\)
cisco nx-os 7.1\(3\)n1\(5\)
cisco nx-os 7.1\(4\)n1\(1\)
cisco nx-os 7.1\(4\)n1\(1a\)
cisco nx-os 7.1\(4\)n1\(1c\)
cisco nx-os 7.1\(4\)n1\(1d\)
cisco nx-os 7.1\(5\)n1\(1\)
cisco nx-os 7.1\(5\)n1\(1b\)
cisco nx-os 7.2\(0\)n1\(1\)
cisco nx-os 7.2\(1\)n1\(1\)
cisco nx-os 7.3\(0\)n1\(1\)
cisco nx-os 7.3\(0\)n1\(1a\)
cisco nx-os 7.3\(0\)n1\(1b\)
cisco nx-os 7.3\(1\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1b\)
cisco nx-os 7.3\(2\)n1\(1c\)
cisco nx-os 7.3\(3\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1a\)
cisco nx-os 7.3\(5\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1a\)
cisco nexus_5000 -
cisco nexus_5010 -
cisco nexus_5020 -
cisco nx-os 7.1\(0\)n1\(1\)
cisco nx-os 7.1\(0\)n1\(1a\)
cisco nx-os 7.1\(0\)n1\(1b\)
cisco nx-os 7.1\(1\)n1\(1\)
cisco nx-os 7.1\(1\)n1\(1a\)
cisco nx-os 7.1\(2\)n1\(1\)
cisco nx-os 7.1\(2\)n1\(1a\)
cisco nx-os 7.1\(3\)n1\(1\)
cisco nx-os 7.1\(3\)n1\(2\)
cisco nx-os 7.1\(3\)n1\(2a\)
cisco nx-os 7.1\(3\)n1\(3\)
cisco nx-os 7.1\(3\)n1\(4\)
cisco nx-os 7.1\(3\)n1\(5\)
cisco nx-os 7.1\(4\)n1\(1\)
cisco nx-os 7.1\(4\)n1\(1a\)
cisco nx-os 7.1\(4\)n1\(1c\)
cisco nx-os 7.1\(4\)n1\(1d\)
cisco nx-os 7.1\(5\)n1\(1\)
cisco nx-os 7.1\(5\)n1\(1b\)
cisco nx-os 7.2\(0\)n1\(1\)
cisco nx-os 7.2\(1\)n1\(1\)
cisco nx-os 7.3\(0\)n1\(1\)
cisco nx-os 7.3\(0\)n1\(1a\)
cisco nx-os 7.3\(0\)n1\(1b\)
cisco nx-os 7.3\(1\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1\)
cisco nx-os 7.3\(2\)n1\(1b\)
cisco nx-os 7.3\(2\)n1\(1c\)
cisco nx-os 7.3\(3\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1\)
cisco nx-os 7.3\(4\)n1\(1a\)
cisco nx-os 7.3\(5\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1\)
cisco nx-os 7.3\(6\)n1\(1a\)
cisco nexus_6001 -
cisco nexus_6004 -
cisco nexus_6004x -
cisco nx-os 7.2\(1\)d1\(1\)
cisco nx-os 7.2\(2\)d1\(1\)
cisco nx-os 7.3\(0\)d1\(1\)
cisco nx-os 7.3\(1\)d1\(1\)
cisco nx-os 7.3\(2\)d1\(3a\)
cisco nx-os 7.3\(3\)d1\(1\)
cisco nx-os 7.3\(4\)d1\(1\)
cisco nx-os 7.3\(5\)d1\(1\)
cisco nx-os 8.0\(1\)
cisco nx-os 8.1\(1\)
cisco nx-os 8.2\(5\)
cisco nx-os 8.3\(1\)
cisco nx-os 8.4\(1\)
cisco nexus_7000_10-slot -
cisco nexus_7000_18-slot -
cisco nexus_7000_4-slot -
cisco nexus_7000_9-slot -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6\\)i1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEAFD220-48D7-46EE-8537-A69C5F8D0F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4\\(25e\\)jao7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76F6FF6-F37C-468B-A0A1-6C213960708F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.0\\(2\\)sg11a:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAAC6B58-6FC4-459B-9663-4FDC6A6F8DE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr1:*:*:*:*:*:*:*",
              "matchCriteriaId": "806D2FF1-EADA-44C8-94BD-6BC18D138150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE57C85-794E-405B-841F-A806D32C08EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B91687C-A8F8-45FB-BF03-8534E9230AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E082DB05-253F-4C6F-BD0A-524699309D10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43D4858-AE1C-4372-97F9-5983EEE6ED4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2834B6-AA9D-4FDC-A228-CED66C799849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3426024-7199-4B7B-90CB-CE83FD2E0878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF163F6F-1A6D-4AA9-AAC2-52249BB28421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD250CC8-B26A-424E-A737-97F2A7E7C4CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05373F4-E820-4D22-A86A-904854F04C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C38969D-65EB-4C80-BB2A-A1245C4E718B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A429CFF2-A288-4CD5-9C06-8D18647C67E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(2\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A9655-9E22-4AEA-BBCF-6C0749D0289E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB214EAE-AEB7-4359-AD8C-86CCC080EF96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757000B2-A8EB-464A-9A2D-EC4D920A0569",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "102BF855-ED1C-4D26-85D9-74B2BE0E9CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B42618DF-F118-41A7-96E5-24C229DA020E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "26F6FC68-BF4A-4511-8B46-A93C81E349B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7582DA8C-2360-4E8C-90F8-6194F269CD1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9D6FBCE-F1F0-437B-A9B0-57F717C974F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E5F96-48DB-41C4-B45E-5BE0367DD7E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA06788C-E529-4024-9565-EAF5D90D68C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "96274788-A5AC-4740-A915-C381593203C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(3m\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FD15D65-9471-4755-9EDB-04ECF34DFD8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F5A55B3-49E4-4C48-B942-4816504BAA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5BDAB63-EA0E-486D-B146-7E0060F70066",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e6:*:*:*:*:*:*:*",
              "matchCriteriaId": "62AADD63-CEA3-461B-94EA-0CDAB4A2ED00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB704746-C27B-4C6B-948C-B8C0A3F40782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F354F8F6-70D3-43EE-BF08-DFB87E83E847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F908B0-7ECE-40F8-8549-29BD1A070606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D9C3A73-E4E1-4C0F-86D4-B796069E4EE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*",
              "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A6367C8-C9D7-4965-BD9C-1DD4A2FCE2D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3047E4-BCC3-41A7-9DCD-15C25D14EC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7785E177-C04E-4170-9C35-B4259D14EA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CAE727E-E552-4222-8FF0-6146A813BDEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7850295-C728-4448-ABA7-D01397DBBE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8A64C8F-6380-47CA-8116-E3438B953F84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ABBCE48-B9D1-4EFB-BF64-CF30F5294EB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4n\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DC02AA6-E046-4EC9-9FFB-8B2C76FBE027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2BB34B-D902-4064-BADC-56B5379E92CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D0A0A2-DB62-4C92-9877-CF8CA01B1A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4q\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D3DFE3-7576-4D56-ABD2-425C28B56960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4s\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39AFD5E-8FCA-4EC6-9472-FD208CB2A555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "45B80CBC-961F-4EE8-A998-C0A827151EDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2c:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7131776-5DEB-4B96-8483-B81B538E24FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "199DCF1B-8A1E-47CC-87A6-64E6F21D8886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5B78669-3B28-4F1D-993D-85282A7D0E96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0c:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD05109E-1183-419D-96A1-9CD5EA5ECC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C73A3A-4B84-476F-AC3C-81DCB527E29A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7551128E-9E23-4C42-A681-6BE64D284C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EB7BFE1-06ED-4B45-8B4F-2B309B8D6342",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEE2C71-C401-43D1-86DC-725FE5FDF87E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1758F264-96F9-4EE9-9CA9-AD5407885547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB2842F6-4CD5-457C-AC75-241A5AB9534B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ABE0470-E94A-4CAF-865D-73E2607A0DC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)eb:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9CCD7E3-C62B-4151-96FF-1175D4896E95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "6437E689-A049-4D48-AB7A-49CA7EBDE8B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "110B699D-169E-4932-A480-6EBB90CAE94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4C12918-E5BB-465E-9DA4-06B7351DD805",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4862C453-8BD7-4D53-B2D6-CE3E44A4915A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7a\\)e0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "1374E243-4EC2-4A81-991C-B5705135CAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(0\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "1724DF49-B5A4-4EA6-8733-1672455BB3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E599088-5071-469B-980F-4BA3026856C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jaa1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAE1AD0D-C3E9-488C-89CB-F2342CF6D5A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F69B4F2-4A03-4383-8958-11EE154A7350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "662ACAD0-7E80-4CB5-8409-03E72A3C59D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43EE852-5F22-4387-8332-A12FF3306210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4151B2B1-B17F-4F1D-A211-34C7DB84E442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B550C9-B2E4-44EE-8E0B-54D150C69A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBBA614-74E7-43C7-8D33-ADF4BD79D477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7A852A3-7CAC-4D35-A583-556D17A0F7E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBF5D54D-4403-4C5E-AA65-9FD8661E283B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C89048E-2A5F-4818-92DB-812BB8FEDC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA83229-767A-40EA-AE03-53DA0DD40B26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55379B7-2787-4BE6-8960-204C074F4CD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AABDAB3-6329-48CF-BB49-DA2046AB9048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96E41FF-DD4B-4D55-8C96-248C9A15226B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F7ACB5-4FE5-4B07-8B4D-28DF8D655199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C63FF7C4-D9CE-4D6C-B36E-0C0DC06F453E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0d:*:*:*:*:*:*:*",
              "matchCriteriaId": "29F1BC11-BD27-4465-B92E-B01248B2EAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2DB2F4-DA30-4250-834D-B60D74B7B1F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0f:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5323B67-7A30-44B6-B3FB-0148444F1725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4408CD8-DC1D-4102-924B-E9E28FC5CECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A39749-3A95-41B6-850B-4D388E6242B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B663F9-DBF4-4EEE-836D-C83BF99A682A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55E780F3-D378-4201-AC69-79C356EE9CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "28FE5158-FA37-476B-8289-11733BB9AFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AE7F08-FB39-4E35-81AD-0186F2A539D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "447FAF3B-8E93-4A2C-A8B1-1A2F7D958754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E2628F-456D-4471-A914-D92157725CB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA37E61-7EA5-45F3-87F6-432B591A79BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE143DA-B2AA-47C3-BA8D-F0C02AFF36BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1F539B-8422-43AD-8BFB-E57622035B9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0C961B-833E-4F45-AAD0-DB8CDBC3A988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D604EC27-EC42-435C-93E4-2DCB62AEA3D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9613EE90-A90A-4817-A5A1-F78A9F3BA571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87A96A92-02E7-440C-9E46-0FBE8CE75E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F1AEF3-08BD-4CC0-A36A-D26D550853E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD9FF45-C8C2-42E2-B329-48C037A10521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36CBB93A-A8C8-477E-B530-B0058C3D15B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "075BBA36-281F-4164-A1ED-04A2B3589B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB675E0-5497-4307-9B1C-4CBFAEE612FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "346BD6D0-AAF2-4C9A-8DD3-8C710302DCA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A5B7053-7F9C-432C-B6F1-DAC00B0C9619",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D029D52-65E5-4129-AB47-E873F53799CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy4:*:*:*:*:*:*:*",
              "matchCriteriaId": "31605A68-9398-4239-A137-DD0516BD2660",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A259566-AA04-4DE8-900D-865384E56C8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CF70F3C-FAC8-4691-AF95-1B5B828A9D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF08E7CE-DE01-43B2-A9F0-1CE657E79260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC500D08-0DE1-4AA8-AE97-0CF17A706430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86EA2EC-7FEA-4AE8-8CE0-45CA3C21B943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CFF6E14-D29F-41F3-BD25-A1DB0A464592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "716EC9AA-0569-4FA7-A244-1A14FA15C5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA965B88-3464-4320-B9C4-594C49C9C0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "90950C85-D631-4F60-AB3E-3ED1D74D56B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4c:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD79CA0D-7D90-4955-969A-C25873B0B9D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BCB671-7ED0-43D5-894F-8B3DBF44E68E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4802BC7-F326-4F6E-9C74-04032FF35FEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEDE3BCF-B518-47B0-BD3B-0B75515771E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A5C9BF5-0C29-4B50-9A86-29F0ECD44F1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B0621A-D7A2-415B-91ED-674F2FB4227B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3BFDBE4-7AD9-418F-8DA5-F97BB37E46BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE884ADE-FD51-4F10-89A8-D871E7407C83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00BF54E-CBFB-4ECD-9EDF-0A8331AF2BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC22B2CD-5154-4055-A6A7-4C31B84B032B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "10082A46-7AD3-4533-9A15-267953D9E642",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED8D1FE-5880-484E-810B-B1CDC2C9F7CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ADD1575-BB35-40CE-8452-3D34E25995B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s8:*:*:*:*:*:*:*",
              "matchCriteriaId": "67FE59A3-5BA1-4C68-8959-A5B0CA61CDB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B02867-F082-4A57-9E2E-12B0F4C77526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8389200-0585-456E-8D0B-D725266ADBBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFEF03FA-FBF2-477F-A5E2-67F47610897A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84498B4-7002-44D1-B2B7-B43F3081D258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10003D7-8501-4A8C-AED1-A9F9B79D0666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CBC8C7-E3B2-4659-9B47-C0F16817F46A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC59C3E-A2A4-4A1A-B561-E411D7DE85E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "945363EE-FE7A-44ED-A4A0-942A1F9B2702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1CEA598-B4E5-44E6-AA1A-79DC4FE3B62E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2481A9F2-2C99-4A78-B8B4-0D073A6CFED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "667CB7FD-280B-42D6-9E45-EA04A1DC7701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn3:*:*:*:*:*:*:*",
              "matchCriteriaId": "65DD79B6-A44A-447F-A69D-C7C4193F5C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "204B0A52-F6AB-406B-B46D-E92F2D7D87F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*",
              "matchCriteriaId": "700D0D31-138B-4F9A-8C76-3AF8B9D2C59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B843CEE5-4D53-414D-95C7-4BA515818E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB5DABC-4DAF-4696-A8AE-D4B6B188B9EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*",
              "matchCriteriaId": "72480900-6E08-425F-965D-143B348E374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBA0926-E790-4B1C-A549-5B7D2F040E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D439A6-E8A8-4389-A7C8-2F4BCB7C3854",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E903D9F-530D-4597-ABA9-4C1CFB79814B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE10B51-53FB-4F30-BAA0-0BD92C3D5C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5060BAEA-DF8F-4B85-84F5-1410FD45C733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB56857D-029C-4DA8-B439-F1B89EA32074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F91AC2D-86F7-4618-A31B-DE081D4C21BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D25B94F9-F10F-47CE-8340-CE56E7ED31E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C32C536-640C-468D-872F-442697DB9EE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38DE4F33-A677-4848-BB33-10C4A4655735",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDCF08B-3A61-4B3D-BF35-ABB5F11EA7E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5609B342-D98E-4850-A0FE-810699A80A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "691BA27E-77AB-4A30-916D-3BB916B05298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2303A3-CAF1-4DBA-BB6E-F205C23DCE6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "686FD45C-7722-4D98-A6D7-C36CAC56A4AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "871E33AC-B469-47BA-9317-DC9E3E9BF5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4091CAC-BFAA-404C-A827-4DA9EADDF621",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0DA9FCA-4166-4084-96AF-E82CC4A4DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*",
              "matchCriteriaId": "369A99E0-3451-41D1-8C56-5352EA689950",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D4A7FA-E4E0-49C2-97FD-A547A1612F75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "466F2336-03D9-4842-BC3D-861749756B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(4\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "494F7651-927A-418D-B01A-1C30BFE28560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(5\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9ACFB65-C99B-4402-A8E5-914533FF3F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(6\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A1672C-9156-48BB-A535-26E6854E70D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn:*:*:*:*:*:*:*",
              "matchCriteriaId": "F805324A-1593-4B48-B597-CF870D35944B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C78D1111-D91D-4E43-BC47-86EB37AACF75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B949D73E-0ED4-40CA-801E-F0BEE22157B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8A00BF-4522-467B-A96E-5C33623DCA2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2A434E7-B27C-4663-BE83-39A650D22D26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C106CF-CBD3-4630-8E77-EDB1643F97E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1DB7943-5CE1-44F6-B093-5EA65BF71A59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "64404B00-4956-47B8-ACDB-88E365E97212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE6A696-5CBC-4552-A54E-55C21BC74D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "41237041-1D82-4C6C-BF48-ECEDF9DB08C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB72CA3-088E-4EFE-BE1C-190C64101851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA584AC4-96AB-4026-84DF-F44F3B97F7E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A58C01B-459E-432F-A49F-68EC45EE6E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8DFE673-9A5E-4369-A7BB-3DE7F8E503C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "4125EE35-ED52-4350-A4CE-E90EA8ED6BAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*",
              "matchCriteriaId": "56AD5BA0-4D08-4A92-88BE-60AF29BC35CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "2881C5EA-0AC7-4074-A4FD-9FA33E3F60A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*",
              "matchCriteriaId": "198FF520-7631-49D9-B8A8-2E64F6237CC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E067E8-552B-4691-9F6A-C5E8766287BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C4162EC-90DE-4194-8ABC-55CCB8C24FF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3a:*:*:*:*:*:*:*",
              "matchCriteriaId": "405CC56E-574F-4983-B492-C8811FAF06E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1829074-66F9-4B3B-A084-B88D838CFC44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEFE8A85-7F63-4E4C-A3FE-7B7E27AD1DF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "0807458A-2453-4575-AE19-0DE15E04B88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56AE607-0AD0-487A-A266-C15EAF40F2CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F8B8DBC-F273-4ADE-97F4-584DE23F1CEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "705971E9-7FB4-43EA-A1AE-C91865EADE16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F481A851-D607-4CEF-87C5-147FFBC97D3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "355F4945-4FFA-469F-A799-815F371C637B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.7.5e:*:*:*:*:*:*:*",
              "matchCriteriaId": "1432B59F-5A66-4A5A-B3F7-E297700ED9C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "013DD522-1561-4468-A350-C872B78FC291",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "6907E1FE-760E-4557-A472-1A1F0052B82B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "62291CDD-A775-44B4-85F3-CE1D494F55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "658EDFE2-6EC8-4DD3-AACA-C168F942712A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.4e:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FCBE369-81ED-4C94-8C44-53C6F4A087CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5ae:*:*:*:*:*:*:*",
              "matchCriteriaId": "90005E78-413A-47D7-82B3-A3011E6B118D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5e:*:*:*:*:*:*:*",
              "matchCriteriaId": "D764D126-4604-43DD-9A66-BDD32565D893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA25E3C0-24C1-479C-8C8F-A6FB9C5002FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.7e:*:*:*:*:*:*:*",
              "matchCriteriaId": "06067D8B-79BD-4982-909F-7C08BE5660C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.8e:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EAFB8DA-F9EC-4A42-A663-1BB4EF8F5E44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.9e:*:*:*:*:*:*:*",
              "matchCriteriaId": "672B77C7-0E6B-496D-9ACC-6AD965319B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9EC727B-AF92-460D-B61D-F45ECEEE5D56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5604A84-8240-45B6-9027-B03AA549CD5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2be:*:*:*:*:*:*:*",
              "matchCriteriaId": "895DAB3D-5C14-4D0B-94FA-EB7C7C7BB0EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9846AE-1344-4EE4-9FDF-6CE17D9461FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*",
              "matchCriteriaId": "3363DF79-8A5A-4BE2-B04C-253A4A3A0ADA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "25725655-EBDE-4538-8AE1-CF5C81F09C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1ae:*:*:*:*:*:*:*",
              "matchCriteriaId": "A98F2654-46F3-4C63-A2C2-48B372C655B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4E206B-37BF-4D61-BE90-80BB65C0C582",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1se:*:*:*:*:*:*:*",
              "matchCriteriaId": "17674BAD-F2F1-4E63-AAE0-FEAC14C37CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4117E2EC-F58A-4B22-AB72-FC63A0D96E7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3e:*:*:*:*:*:*:*",
              "matchCriteriaId": "20286676-70FF-471C-9612-74E5F0ECB8E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0e:*:*:*:*:*:*:*",
              "matchCriteriaId": "F327F7D0-93E8-4005-9ECB-44852C16BB4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C5FC5B-BE2E-4BAC-AC23-58666BDEB553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "246251E8-7D4E-4CD4-8D4F-BF360780FA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "16D7ACF1-6A30-4D6E-AA69-D2F365E2791C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F6E9386-30B4-4E86-9676-E7E005274048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DD0A60B-6848-4B9A-B11D-2C2952D2D48C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*",
              "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "E08D377F-EBEC-4234-8628-2CFD04E43CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE50185-23ED-4640-9037-E45810793C85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*",
              "matchCriteriaId": "96637FB9-B552-417B-8C7F-4F4524F69690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA6851D-6DC1-403F-A511-EE996FE832F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C97617-6574-4EFD-8408-A9E21A56E1AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB188B71-4CF0-49EA-BA00-10FEDF994D70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EEAB7F8-EAB5-4E7A-8A1B-38EC16D601FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "97410577-A005-49B6-981C-535B3484E72F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "3420FB4D-8A6A-4B37-A4AE-7B35BEEEAF71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "51E1A64A-204D-4567-A2DC-EFEB2AE62B54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EEFD3AD-EFA2-4808-801E-B98E4C63AA76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D136C95-F837-49AD-82B3-81C25F68D0EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35B3F96-B342-4AFC-A511-7A735B961ECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E203E52-0A3A-4910-863D-05FEF537C9B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED2D791-4142-4B9E-8401-6B63357536B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B6442B5-A87E-493B-98D5-F954B5A001BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*",
              "matchCriteriaId": "8794DA1D-9EE8-4139-B8E9-061A73CFD5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBEF4B2-EA12-445A-823E-E0E5343A405E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0BC5E30-71D2-4C17-A1BA-0850A9BC7D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*",
              "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*",
              "matchCriteriaId": "147A245E-9A5D-4178-A1AC-5B0D41C3B730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*",
              "matchCriteriaId": "169D71B3-1CCE-4526-8D91-048212EEDF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F66514-B9C4-422E-B68E-406608302E03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2438157-4D9C-4E16-9D2A-759A8F6CDDE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ECC01E-E59F-4AED-AE51-7EE6B5E717E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC524BA-544C-49B9-A9D6-800D25556532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BC99316-75AC-45EB-B6BB-DB014ED08ECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEF94C7-CEE6-4696-9F1D-549639A831C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "0141D67B-632F-48ED-8837-4CC799616C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE444B39-D025-471B-835E-88671212ACAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE81AA43-88D4-4EFC-B8F6-A41EFF437819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18E6308-7A34-43E3-9AD8-5FB52B31ACB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "A667AEC6-57E3-4D67-A02E-F0BAEBCE16DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EE163D-D9EC-46A1-826A-54F8F3A3FFBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE4CFE4-C00F-4FAE-8FDF-F6C92E92838D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1gsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3170E3-0BCC-4C5F-8E6C-5E91E8C4E7A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1hsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CCDB353-DD15-4C91-AD2A-73649C012E08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1isp:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D7DAAE1-BB3F-4FBA-A6ED-3BABC9196C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BEBCBF7-D1CF-488F-BB3E-F864F901A96A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "06BBE88E-FEFB-4B90-91D1-4F053FA0EA47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D43FA49-1F9D-4FD0-AF18-6E9AB6DF702F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8CCA19-1D1C-45C0-A1A0-CED5885AD580",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "014224BF-926E-470C-A133-84036D8AD533",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3asp:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B0DE46-C4C4-4DA1-A4CD-9627F13FED3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3bsp:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58E818D-03BB-4FE4-946B-B967E9764DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4063CCF8-19BE-4411-B71B-147BB146700B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE8E0D1-E4AD-4648-BCF0-AE11B93D22B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "186ADB50-A4D4-4B32-884D-3195E7770346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "334F278A-CFEB-4145-9D8D-EFC36A1BF258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.5sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B76F26E-7B1C-4894-8CDD-4BA1243E4EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.6sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5FB99D7-CDA9-4C3E-9DBB-3AC1CEBA4D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.7sp:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D05DBA-D3F0-492B-9976-54A7E46F315E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*",
              "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a:7\\(2a\\):*:*:*:*:*:*",
              "matchCriteriaId": "0220DA16-5903-4E73-A7B3-2C10FC9B78ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B31E39D5-147B-4965-ACB6-34F1244143F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D672928-6AE8-488B-A2A5-257074BAB2D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C928C35-4E24-4DBE-ADEA-D449B88ECB6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E64D8992-CA79-4ADF-BF3B-A76E944EC740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11A35378-54EB-422F-B0DD-211B214803D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1E46D326-665C-4DB7-89A0-0F1B987D4A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "73B9FE4E-0C82-4511-9A4A-DCBFEB93DE87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BB8F0200-7BCA-49E9-98E0-D825630D77FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61FCA143-FDAB-472D-B9E1-F7CB4041BBE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "61F736DD-44FE-4A20-AF89-4B29725608A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8844860D-427F-4B01-980A-59B082F26034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA96B43-0793-4784-A971-DD442EBFF6BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B13305C9-008F-488A-ADC7-0724AFB313DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "50DFAF49-0688-4A5A-9023-E2543164D89C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "46376F5C-2CF0-46F1-ADCF-870065A24D12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB6C0E3-9B92-4768-93BB-8B8626EB164A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F4EA572E-5F4F-45F1-B7A1-346F723C2BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EA3CBB-EAF7-4837-96AF-0258220C4A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E6FB730-84CD-496D-9140-BC9375548D14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BD712B88-298A-4488-A053-67CB45190F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4ED5F397-D3E6-4A4A-BF38-6B295A6AB9BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "11D98EBD-9D82-492E-A3A6-62D95404D5C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "56D91C38-76AB-47F5-BDDE-E940D87C34F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "31308B18-062C-4DB8-9241-F15661C06398",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED17D340-9C18-4B1E-BA15-CAE2ADAAD38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "310856A9-CA62-4C1A-A4C9-B6EECC36F496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D295366-662E-4C8E-9758-3DB801E0ABA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F09360A9-3FB1-465F-977E-643942D01FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97A6BE-A27A-4D53-AB63-2A2631F20EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3F034BF4-31E6-46FB-B082-EA22FFE51AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "063BB311-EC8D-43E5-9B9D-56C96121EB9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "003AAC03-306E-4D12-B4C7-7ECA4ED88884",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(7b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0DAA33-3841-4C14-A137-93E1810CC866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ACD5B480-2780-48EB-B361-4EF4833D97E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B0500999-E48F-4FE1-9B92-C1E179651CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "629488D4-D8A4-4152-A4D3-E951F199C6DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2D8F0A63-8229-46E8-94A6-CDBB1E8F91E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3C773-0B71-4FF2-9DCD-2875CFDE3308",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B07F6A0D-82C3-4C2C-9715-3D07083E6F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)a8\\(11b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03901678-2CCB-4ED5-AF04-D8469BF12804",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "10BFAE68-01C5-4EF8-8B86-F470092E9034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6D02FC11-EB21-45CD-A070-89C4862240BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8C67AE59-380A-402B-9B2A-F595E001637B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4301927C-7A6D-4DA9-9470-9182E7FB234A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C71ED401-6786-4AAE-A98F-BE4732256A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B5EC76-A4A7-41C0-9F37-5EC85FD1EB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "66BC7FC9-1167-41C5-9B0E-7D68400F3C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u5\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EB46CC-2939-4326-8CB9-504D7C7EF05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8845147E-D3B1-41B9-BBD2-77B2823F3AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F7B2F23-F532-40D2-884E-D86785B33296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC4F349-9E1C-4DD8-BC07-6CB67053BCDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D498C133-AA11-49C4-B065-F27CE776D318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "08032AAC-F094-4717-A56F-89289FBD1F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C5ADD4D3-206C-4609-AB2A-F6945D56627B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "07645F73-AC79-4BB8-A98E-1740F7D6EC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC56869-4665-49D1-89F2-8ED97727BD94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "147D1A4A-6404-47E3-B1A6-4C001C8DD9E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1162691A-6C92-448A-8F1B-2DEFB623F1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "57524BA3-CF08-4F0F-95C9-F1417B4B83E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(5c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0E214C2-24CF-43EC-BC27-2E6AA77254DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB0D74A0-C4B2-46EC-A9FF-562A997E3150",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "817A45B4-7C79-4D1A-B889-18A937CF8361",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "155F3CB7-A85B-4897-A4E2-F485FDF44AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9D34CAB5-0832-45B1-B13F-49B763AFB74F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C0DB182-F37A-4230-BD6F-461C3195FAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.0\\(2\\)u6\\(10a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "065A0E6C-E0BD-4BD1-97EB-723EC4BDFA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "384B7337-1C2F-479E-BB2B-F31320D82EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED50316-7044-4757-9C51-5543BA5693A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69B757AE-83C8-4194-9BAE-DBECA2021597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EB1A44C9-147B-4D1F-AB98-EB4F9F8C1C3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "702EF8D5-1F3F-45EF-AC8D-BD5A9E46A78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30AE9092-DCF1-472F-B26D-E5BAA8DF25DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0750C504-3D45-4ED7-9A0A-A8EEEEE426ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5020F498-2743-4ADF-AE2C-56D941B8E3E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4C28DA70-DDA0-45AA-A902-A6F2FB7C3D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2576A71B-676C-4F23-BB5C-092CCD3E4013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1392EA89-2C86-455C-A93C-02B01CB37077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:6.1\\(2\\)i3\\(4e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "06215E37-503D-4797-BE1B-54F7031BA34F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DD2941-AD1E-4C13-8DAA-C5524B96AAB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "45A37F82-44B3-426C-A344-9054599BB426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "907A3DEC-27F8-4D0A-9EE4-4681B6D9BADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "53378B5F-4A5B-425D-B8BE-455FAF924551",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(3c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F6C744-6501-4FAD-AF4F-12D3EA8F5BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "076216C6-C115-4C7C-A9E3-46A3986DA2AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)f3\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A819AE96-3933-4AD2-AF30-36E199393E01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "58BC9769-F3CD-4047-8C86-8C09FB2AB0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4C775E53-781D-4426-A59B-DB65D697A844",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "619DEAAE-3356-4079-8CC8-F477FCA18199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(1z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3DFE4CA5-42CC-4D81-B044-2D4EDFA37AA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "99909A45-A094-4706-B2BA-C6E352235724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17773F3D-62E6-4DA4-9B81-F52BC3C58A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0C7A02-9B94-4F2C-9B15-C70C98EF22B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i1\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69CBD429-3141-4DDC-8DFB-C78CC0FC6DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7C8C0FF6-E9E5-4191-8C21-E8CB3F6BF7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BA7EF9-FDA1-4A2D-88B2-67042367C90C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A2FBF6CB-DE31-453D-BF47-89D0766D3020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "046E260B-F842-41BA-914B-ACD7B71AB62F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF537FC-B681-4F52-9324-9A4AC29651AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B2E736-F9D2-453A-9998-38800CC875F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8CEAC9-1C53-46A6-A18A-2A970D587C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2e\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "851E1B4E-40C4-4639-8FC6-C9DEC6FB2744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2r\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C24518B-D2D5-471A-BB19-B839792607D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2s\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D93FA53-ADC0-4031-B693-84111E1EEDC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2v\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2B3E4490-6DD8-44BE-A681-105F526AE6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2w\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E02F54C2-C551-4FC4-A6FF-737CFD465D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2x\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77C98C47-688B-404B-A6CD-96AD5C0FD7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(2y\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3D20DDF8-145B-443D-8D92-404F574929F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7E5FED85-FDCD-44BE-9C38-53F6EF6212EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "ED4C8DC0-0DBF-410E-ABC7-53CD5AD04EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA776A7-40B3-4104-8F55-1B905D36653A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DBAC49A1-91FC-4D55-BD74-42C918CCFDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4142F873-0492-4ACC-88F9-3A243128D0EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(1t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEFC7FE-718E-4544-A86B-3243C2C14EDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A9CD31FC-C2D0-4B29-90D5-7C3CB218DF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "30A500F4-1899-4F96-98E3-9330146A7963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FE52C974-3930-4AC9-907B-8E6B325D6A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD07DE9-5C98-4A63-A741-8E69E9F125D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DA113F-3706-4FF3-88F9-5D3CD48F8CE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(6t\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5D1D8118-6E39-44B5-ABD7-B7ED3A80766D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BBE1B1-062A-4D00-B646-FAB4BA85BF6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6A35B6DA-BF07-4579-8D6A-65CD8E052482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0B3DB8-8121-4FDC-8A11-42AB619101EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "70830AB5-C86B-4726-A982-6F104910153E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(8z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "87EB3AE2-8A92-4B16-8A22-A0F5B55D12E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i4\\(9\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E0904B27-2FA3-4B8D-9706-98B0376B5FC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D86994-83EE-4D09-B79A-70CB22C077C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1BEB5BAE-0BB6-4201-9229-47DE631AAF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "654694A7-394C-4843-9197-91FC00445E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1798EAC2-026C-4757-860F-D7417A2BA881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i5\\(3b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FD83DA54-DF65-4837-90AD-837F75412E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "00953B63-7DBB-4A67-B41D-321C2ECDE79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i6\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "83B2E7F6-9641-4B55-8B7D-6B0E020DD4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C9388C2C-75F4-487F-A7D8-4E17FD39A166",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "80B54786-DA2A-4E2D-9835-6A7939931928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7688EC58-4647-4A08-9E86-A71EA7C41B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(3z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6E7DA901-990A-4388-9B72-943E77269B4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AD2254-158D-4BEE-B36C-242813F4BA37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4480D800-595F-44CB-85ED-7E17A34A5BEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(5a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "BF7AB4C3-54E0-4445-974C-4AE337B7B7DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AD015889-3893-4781-B18D-6125A9B6CE39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(6z\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4E355839-76C1-4D48-9892-53EEADD2B629",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)i7\\(7\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "89541F84-0C10-4757-8D25-80FC4464EC23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ic4\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "259F3DCA-D218-4CF1-9CB4-23ECB070719F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)im7\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "32EB01A2-9A00-4EFF-80F0-D192C79B1489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ix1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "17FB3F17-6599-406F-BCE9-BFCA2B971328",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.0\\(3\\)ix1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "15DF596E-6CF9-4527-9FD3-880A1A22615F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C801D4A-E604-49CA-8D14-13622E85C563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC78BEB7-47D1-4544-BC40-AB5D73B93D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F519D0-64BC-4862-8894-4F6C248253C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94A247A8-E918-4757-9ADE-251B027CD307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "195CD630-4949-4B52-B9FF-94F3DEFB47AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "225E5070-B635-4752-B771-0E721C96C2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5CD729-234E-43C0-A6A3-A3E0983A6605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A30E576-56F8-4EBA-AADE-C70655DE6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74415A0A-A3F4-43BB-B609-B6641771D655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41A683FE-68AF-43E4-B846-2E82ACDD5E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C8B149C-D842-496A-BE21-41920F95139C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A727000-44CC-461C-A7D6-0B9A99CB974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "105B6601-D756-4B76-9554-5B6E027A5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1340D1-8EE8-484F-979A-AB9E34D35EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE0D110-D8D7-4D50-A599-618A5120EDD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F2B1E07-8519-4F58-9048-81ABA12E01DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E275D31F-4FA1-428E-AB4A-D2802FF0CF1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7F5823-41A8-47C8-A154-02C6C31EF76A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "DE199525-4C2D-48C2-A76C-BD14BF2851F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E3644F66-F964-4D50-A6E0-EE8784490BD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "72AD166D-7CBF-4A4D-A376-907DDA1BB504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20D72B-E2C6-47B6-A54D-FA435F29D7F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(1\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6C801D4A-E604-49CA-8D14-13622E85C563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "77D9EEFA-D652-45D2-8AF5-8A72825E7ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(2\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "EC78BEB7-47D1-4544-BC40-AB5D73B93D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1AEB91EC-E548-4C53-920F-C4871BC464B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0282F963-2C1F-44F7-A0D0-4929685051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(2a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F519D0-64BC-4862-8894-4F6C248253C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94A247A8-E918-4757-9ADE-251B027CD307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "195CD630-4949-4B52-B9FF-94F3DEFB47AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(3\\)n1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "225E5070-B635-4752-B771-0E721C96C2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9103A92E-C9F3-401B-AE30-66466210ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9E5CD729-234E-43C0-A6A3-A3E0983A6605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A30E576-56F8-4EBA-AADE-C70655DE6E79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(4\\)n1\\(1d\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "74415A0A-A3F4-43BB-B609-B6641771D655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B5ED7424-EB12-4C21-97C8-082156716C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.1\\(5\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "16359104-2DB6-41D6-97A8-8CA1C3AB5688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E485E99D-F421-487D-86E7-A2D119623D47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "94AA886F-7BD1-4699-B1D3-E495EFCA2812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "569B3CE7-CA06-4636-8043-7ED7635195A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "41A683FE-68AF-43E4-B846-2E82ACDD5E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2C8B149C-D842-496A-BE21-41920F95139C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8D72F0B8-D229-4995-A053-62FA6591DCBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D8025943-EA09-47E6-9109-7DAF078F8F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1b\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "1A727000-44CC-461C-A7D6-0B9A99CB974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)n1\\(1c\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "105B6601-D756-4B76-9554-5B6E027A5E8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0EE35B51-2D13-4A8B-BFF5-0596DBDCD261",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "69FE85C9-A0AC-4FD4-A6EE-F0868B69503B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1340D1-8EE8-484F-979A-AB9E34D35EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF1257BF-D534-4899-937F-DCBD033A7D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "86E5CF27-5661-41DF-B339-740718760AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(6\\)n1\\(1a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE0D110-D8D7-4D50-A599-618A5120EDD7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9662D6B-AF0F-45C8-B7CD-AE7C76593FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F557E38-09F6-42C6-BABA-3C3168B38BBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_6004x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F182AD1-6E51-456A-A8F7-8F3B92DBE4D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C18A0045-87F3-4782-81C5-0BF615EA9346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.2\\(2\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2768DEF1-3DFA-4683-9D8D-C5915D8E7365",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(0\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD733DD-EC40-48EC-A8A6-AE09657EEFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(1\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "4A7B0A8C-ED8F-411C-843F-B801CBBBB6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(2\\)d1\\(3a\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2F8A3FFE-D017-43F7-B481-AF25B8B2BE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(3\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "98FC292D-27D3-40CF-98C5-AF47686FC134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(4\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C23B353-3500-4FA4-90CE-624A29B1048F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:7.3\\(5\\)d1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "29002523-6405-4198-A5E5-630A4B661767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "9C83E090-7C99-465A-A477-C2949B137720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AB556839-151C-492E-B4C3-C024276D5AB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.2\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "03201B37-841C-432F-8643-352833381373",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B8E31F-6B33-43E0-9585-5736D54FE876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:8.4\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "2636B1F1-8C40-44A4-B96B-C84EC244685E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B22B3865-30E9-4B5A-A37D-DC33F1150FFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "459A7F11-52BF-4AD6-B495-4C4D6C050493",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEACA55F-4335-4478-B608-EB92EE1D6C6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB73543E-9B5B-4BA9-8FB4-666AF5AC8B6B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Topology Discovery Service of Cisco One Platform Kit (onePK) in Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient length restrictions when the onePK Topology Discovery Service parses Cisco Discovery Protocol messages. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol message to an affected device. An exploit could allow the attacker to cause a stack overflow, which could allow the attacker to execute arbitrary code with administrative privileges, or to cause a process crash, which could result in a reload of the device and cause a DoS condition."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el Topology Discovery Service de Cisco One Platform Kit (onePK) en Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, y Cisco NX-OS Software, podr\u00eda permitir a un atacante adyacente no autenticado ejecutar c\u00f3digo arbitrario o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sobre un dispositivo afectado. La vulnerabilidad es debido a restricciones de longitud insuficientes cuando onePK Topology Discovery Service analiza los mensajes de Cisco Discovery Protocol. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un mensaje malicioso de Cisco Discovery Protocol hacia un dispositivo afectado. Una explotaci\u00f3n podr\u00eda permitir a un atacante causar un desbordamiento de la pila, lo que podr\u00eda permitirle ejecutar c\u00f3digo arbitrario con privilegios administrativos, o causar un bloqueo del proceso, lo que podr\u00eda resultar en una recarga del dispositivo y causar una condici\u00f3n DoS."
    }
  ],
  "id": "CVE-2020-3217",
  "lastModified": "2024-11-21T05:30:34.947",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-03T18:15:19.730",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-09-11 17:15
Modified
2024-10-08 21:43
Summary
A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisco RV340 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to modify the configuration of an affected application or device.  This vulnerability is due to improper authorization checks on the API. An attacker with privileges sufficient to access the affected application or device could exploit this vulnerability by sending malicious requests to the JSON-RPC API. A successful exploit could allow the attacker to make unauthorized modifications to the configuration of the affected application or device, including creating new user accounts or elevating their own privileges on an affected system.
Impacted products
Vendor Product Version
cisco ios_xr 6.5.1
cisco ios_xr 6.5.2
cisco ios_xr 6.5.3
cisco ios_xr 6.5.15
cisco ios_xr 6.5.25
cisco ios_xr 6.5.26
cisco ios_xr 6.5.28
cisco ios_xr 6.5.29
cisco ios_xr 6.5.31
cisco ios_xr 6.5.32
cisco ios_xr 6.5.33
cisco ios_xr 6.5.90
cisco ios_xr 6.5.92
cisco ios_xr 6.5.93
cisco ios_xr 6.6.1
cisco ios_xr 6.6.2
cisco ios_xr 6.6.3
cisco ios_xr 6.6.4
cisco ios_xr 6.6.11
cisco ios_xr 6.6.12
cisco ios_xr 6.6.25
cisco ios_xr 6.7.1
cisco ios_xr 6.7.2
cisco ios_xr 6.7.3
cisco ios_xr 6.7.4
cisco ios_xr 6.7.35
cisco ios_xr 6.8.1
cisco ios_xr 6.8.2
cisco ios_xr 6.9.1
cisco ios_xr 6.9.2
cisco ios_xr 7.0.0
cisco ios_xr 7.0.1
cisco ios_xr 7.0.2
cisco ios_xr 7.0.11
cisco ios_xr 7.0.12
cisco ios_xr 7.0.14
cisco ios_xr 7.0.90
cisco ios_xr 7.1.1
cisco ios_xr 7.1.2
cisco ios_xr 7.1.3
cisco ios_xr 7.1.15
cisco ios_xr 7.1.25
cisco ios_xr 7.2.0
cisco ios_xr 7.2.1
cisco ios_xr 7.2.2
cisco ios_xr 7.2.12
cisco ios_xr 7.3.1
cisco ios_xr 7.3.2
cisco ios_xr 7.3.3
cisco ios_xr 7.3.4
cisco ios_xr 7.3.5
cisco ios_xr 7.3.6
cisco ios_xr 7.3.15
cisco ios_xr 7.3.16
cisco ios_xr 7.3.27
cisco ios_xr 7.4.1
cisco ios_xr 7.4.2
cisco ios_xr 7.4.15
cisco ios_xr 7.4.16
cisco ios_xr 7.5.1
cisco ios_xr 7.5.2
cisco ios_xr 7.5.3
cisco ios_xr 7.5.4
cisco ios_xr 7.5.5
cisco ios_xr 7.5.12
cisco ios_xr 7.5.52
cisco ios_xr 7.6.1
cisco ios_xr 7.6.2
cisco ios_xr 7.6.3
cisco ios_xr 7.6.15
cisco ios_xr 7.7.1
cisco ios_xr 7.7.2
cisco ios_xr 7.7.21
cisco ios_xr 7.8.1
cisco ios_xr 7.8.2
cisco ios_xr 7.8.12
cisco ios_xr 7.8.22
cisco ios_xr 7.9.1
cisco ios_xr 7.9.2
cisco ios_xr 7.9.21
cisco ios_xr 7.10.1
cisco ios_xr 7.10.2
cisco ios_xr 7.11.1
cisco ios_xr 7.11.2
cisco ios_xr 24.1.1
cisco ios_xr 24.1.2
cisco ios_xr 24.2.1
cisco ios_xr 24.2.11
cisco network_services_orchestrator 4.4.1
cisco network_services_orchestrator 4.5.1
cisco network_services_orchestrator 4.7.1
cisco network_services_orchestrator 4.7.3
cisco network_services_orchestrator 5.1.1.1
cisco network_services_orchestrator 5.1.1.3
cisco network_services_orchestrator 5.1.2
cisco network_services_orchestrator 5.1.4.3
cisco network_services_orchestrator 5.2.0.3
cisco network_services_orchestrator 5.2.0.4
cisco network_services_orchestrator 5.2.1
cisco network_services_orchestrator 5.2.1.1
cisco network_services_orchestrator 5.2.3.2
cisco network_services_orchestrator 5.3.1
cisco network_services_orchestrator 5.3.4.3
cisco network_services_orchestrator 5.4
cisco network_services_orchestrator 5.4.0.1
cisco network_services_orchestrator 5.4.0.2
cisco network_services_orchestrator 5.4.1
cisco network_services_orchestrator 5.4.1.1
cisco network_services_orchestrator 5.4.2
cisco network_services_orchestrator 5.4.2.1
cisco network_services_orchestrator 5.4.2.2
cisco network_services_orchestrator 5.4.3
cisco network_services_orchestrator 5.4.3.1
cisco network_services_orchestrator 5.4.3.2
cisco network_services_orchestrator 5.4.3.3
cisco network_services_orchestrator 5.4.3.4
cisco network_services_orchestrator 5.4.4
cisco network_services_orchestrator 5.4.4.1
cisco network_services_orchestrator 5.4.4.2
cisco network_services_orchestrator 5.4.4.3
cisco network_services_orchestrator 5.4.5
cisco network_services_orchestrator 5.4.5.1
cisco network_services_orchestrator 5.4.5.2
cisco network_services_orchestrator 5.4.6
cisco network_services_orchestrator 5.4.7
cisco network_services_orchestrator 5.4.7.1
cisco network_services_orchestrator 5.5
cisco network_services_orchestrator 5.5.1
cisco network_services_orchestrator 5.5.2
cisco network_services_orchestrator 5.5.2.1
cisco network_services_orchestrator 5.5.2.2
cisco network_services_orchestrator 5.5.2.3
cisco network_services_orchestrator 5.5.2.4
cisco network_services_orchestrator 5.5.2.5
cisco network_services_orchestrator 5.5.2.6
cisco network_services_orchestrator 5.5.2.7
cisco network_services_orchestrator 5.5.2.8
cisco network_services_orchestrator 5.5.2.9
cisco network_services_orchestrator 5.5.2.10
cisco network_services_orchestrator 5.5.2.11
cisco network_services_orchestrator 5.5.2.12
cisco network_services_orchestrator 5.5.3
cisco network_services_orchestrator 5.5.3.1
cisco network_services_orchestrator 5.5.4
cisco network_services_orchestrator 5.5.4.1
cisco network_services_orchestrator 5.5.5
cisco network_services_orchestrator 5.5.6
cisco network_services_orchestrator 5.5.6.1
cisco network_services_orchestrator 5.5.7
cisco network_services_orchestrator 5.5.8
cisco network_services_orchestrator 5.5.9
cisco network_services_orchestrator 5.5.10
cisco network_services_orchestrator 5.6
cisco network_services_orchestrator 5.6.1
cisco network_services_orchestrator 5.6.2
cisco network_services_orchestrator 5.6.3
cisco network_services_orchestrator 5.6.3.1
cisco network_services_orchestrator 5.6.4
cisco network_services_orchestrator 5.6.5
cisco network_services_orchestrator 5.6.6
cisco network_services_orchestrator 5.6.6.1
cisco network_services_orchestrator 5.6.7
cisco network_services_orchestrator 5.6.7.1
cisco network_services_orchestrator 5.6.7.2
cisco network_services_orchestrator 5.6.8
cisco network_services_orchestrator 5.6.8.1
cisco network_services_orchestrator 5.6.9
cisco network_services_orchestrator 5.6.10
cisco network_services_orchestrator 5.6.11
cisco network_services_orchestrator 5.6.12
cisco network_services_orchestrator 5.6.13
cisco network_services_orchestrator 5.6.14
cisco network_services_orchestrator 5.6.14.1
cisco network_services_orchestrator 5.7
cisco network_services_orchestrator 5.7.1
cisco network_services_orchestrator 5.7.1.1
cisco network_services_orchestrator 5.7.2
cisco network_services_orchestrator 5.7.2.1
cisco network_services_orchestrator 5.7.3
cisco network_services_orchestrator 5.7.4
cisco network_services_orchestrator 5.7.5
cisco network_services_orchestrator 5.7.5.1
cisco network_services_orchestrator 5.7.6
cisco network_services_orchestrator 5.7.6.1
cisco network_services_orchestrator 5.7.6.2
cisco network_services_orchestrator 5.7.6.3
cisco network_services_orchestrator 5.7.7
cisco network_services_orchestrator 5.7.8
cisco network_services_orchestrator 5.7.8.1
cisco network_services_orchestrator 5.7.9
cisco network_services_orchestrator 5.7.9.1
cisco network_services_orchestrator 5.7.10
cisco network_services_orchestrator 5.7.10.1
cisco network_services_orchestrator 5.7.10.2
cisco network_services_orchestrator 5.7.11
cisco network_services_orchestrator 5.7.12
cisco network_services_orchestrator 5.7.13
cisco network_services_orchestrator 5.7.14
cisco network_services_orchestrator 5.7.15
cisco network_services_orchestrator 5.7.15.1
cisco network_services_orchestrator 5.7.17
cisco network_services_orchestrator 5.8
cisco network_services_orchestrator 5.8.1
cisco network_services_orchestrator 5.8.2
cisco network_services_orchestrator 5.8.2.1
cisco network_services_orchestrator 5.8.3
cisco network_services_orchestrator 5.8.4
cisco network_services_orchestrator 5.8.5
cisco network_services_orchestrator 5.8.6
cisco network_services_orchestrator 5.8.7
cisco network_services_orchestrator 5.8.8
cisco network_services_orchestrator 5.8.9
cisco network_services_orchestrator 5.8.10
cisco network_services_orchestrator 5.8.11
cisco network_services_orchestrator 5.8.12
cisco network_services_orchestrator 5.8.13
cisco network_services_orchestrator 6.0
cisco network_services_orchestrator 6.0.1
cisco network_services_orchestrator 6.0.1.1
cisco network_services_orchestrator 6.0.2
cisco network_services_orchestrator 6.0.3
cisco network_services_orchestrator 6.0.4
cisco network_services_orchestrator 6.0.5
cisco network_services_orchestrator 6.0.6
cisco network_services_orchestrator 6.0.7
cisco network_services_orchestrator 6.0.8
cisco network_services_orchestrator 6.0.9
cisco network_services_orchestrator 6.0.10
cisco network_services_orchestrator 6.0.11
cisco network_services_orchestrator 6.0.12
cisco network_services_orchestrator 6.1
cisco network_services_orchestrator 6.1.1
cisco network_services_orchestrator 6.1.2
cisco network_services_orchestrator 6.1.2.1
cisco network_services_orchestrator 6.1.3
cisco network_services_orchestrator 6.1.3.1
cisco network_services_orchestrator 6.1.3.2
cisco network_services_orchestrator 6.1.4
cisco network_services_orchestrator 6.1.5
cisco network_services_orchestrator 6.1.6
cisco network_services_orchestrator 6.1.6.1
cisco network_services_orchestrator 6.1.7
cisco network_services_orchestrator 6.1.7.1
cisco network_services_orchestrator 6.1.8
cisco network_services_orchestrator 6.1.10
cisco network_services_orchestrator 6.1.11
cisco network_services_orchestrator 6.1.11.1
cisco network_services_orchestrator 6.1.11.2
cisco network_services_orchestrator 6.1.12
cisco network_services_orchestrator 6.2
cisco network_services_orchestrator 6.2.2
cisco small_business_rv_series_router_firmware 1.0.00.29
cisco small_business_rv_series_router_firmware 1.0.00.33
cisco small_business_rv_series_router_firmware 1.0.01.16
cisco small_business_rv_series_router_firmware 1.0.01.17
cisco small_business_rv_series_router_firmware 1.0.01.18
cisco small_business_rv_series_router_firmware 1.0.01.20
cisco small_business_rv_series_router_firmware 1.0.02.16
cisco small_business_rv_series_router_firmware 1.0.03.15
cisco small_business_rv_series_router_firmware 1.0.03.16
cisco small_business_rv_series_router_firmware 1.0.03.17
cisco small_business_rv_series_router_firmware 1.0.03.18
cisco small_business_rv_series_router_firmware 1.0.03.19
cisco small_business_rv_series_router_firmware 1.0.03.20
cisco small_business_rv_series_router_firmware 1.0.03.21
cisco small_business_rv_series_router_firmware 1.0.03.22
cisco small_business_rv_series_router_firmware 1.0.03.24
cisco small_business_rv_series_router_firmware 1.0.03.26
cisco small_business_rv_series_router_firmware 1.0.03.27
cisco small_business_rv_series_router_firmware 1.0.03.28
cisco small_business_rv_series_router_firmware 1.0.03.29



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FD2C84-CD64-4C1C-BC38-2F7A2A6EEF45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "582B1A3D-68F5-4047-98B2-FEC2A9569828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAABB7C-DD62-418F-9CD3-B868913453AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "DECAACAE-0DFF-43CE-83AF-84FEABAB2CAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9EE8F5-2F17-45E8-91BD-9DB5EE97B0CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3C1199B-57C2-4076-A612-5F75AE46B3D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB20C4D-F8AD-4887-8B73-07495439BA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE3676F8-475D-4C5D-A932-633E55A1C115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "13E2915D-36F8-4AFE-A2E0-59A8DF87A101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6FF116-1FFB-4960-942E-A1A16ACEA7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFC77F8-4131-42E1-93A4-13149BDCDC1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.93:*:*:*:*:*:*:*",
              "matchCriteriaId": "676F3DD0-6081-4C37-8E4F-210BC59C3C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "36944A2B-E4F5-41DE-AC4D-55BFA603BE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E6EA55E-05BA-483F-AAE1-DD573D22D6A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC51CBC1-3303-43EF-B617-AD0C59E36000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "C710E576-B368-41C9-88A8-75D88E00F4B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB06AB15-7F91-4B17-BBBD-AC4E4D1EBF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D7FA61-7D81-4FF3-827C-A97D35AB541B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "870B498C-3358-4EC0-B75A-B9A5D1DD40DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95BB2A02-11B4-48C1-97D7-25A9DF28ABB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5CEC350-6245-453D-BB6D-79D444E1A5FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "004286E0-375F-4385-87EB-0C74BD9CAF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B255442-4F12-41A1-8050-B805AAE65947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FBA2B4-490F-4A00-8967-063F91F197E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "93125F1D-0CE5-423F-A73E-46F2A91E5FC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00D33162-F298-4B99-A3D4-283A2A4FA091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F70AB37-3C0B-40A8-BC37-5A79DA5F45F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B3622-76A3-4D9F-936C-25A965CE1A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "56092600-ABD2-4703-BA00-9DD0AE09B46D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B7EEF2-9B6A-43FC-8DBE-F82B8E01BCAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E5C0909-27D8-4B6E-A644-9B8ADFA24266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B842317-A5DB-4890-948A-DD26B7AE2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EA89C8-AAE8-48F1-91E4-7AE46083A802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "48928FFF-871C-4C07-8352-8C802FAD8F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "06FDB11D-C54D-4654-8142-B50D306A6A28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7FE3667-1B5E-48FB-B3BB-1C1854FFEE72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0370A9-E422-4109-81A3-DE2118A20827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E20F814-87D4-41A5-B0A0-30AC6C6F2BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82CD7F68-9569-43F4-88ED-96F9A15C065D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C4C062-F816-41FE-ADAD-F994F4FA4A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07E9C56-D143-45FA-99FF-30F54A828BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F406EAA7-0607-419F-97E3-7ACEC8A3FA5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9D0641-28F8-4CCB-AEC3-205409D1704A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECA7B4C-8FDD-4053-B37B-E5E0969C0CB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D21DEFD5-EC43-496B-BBE1-C71C6055BC04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "83150BDE-63B7-4B36-8584-E2E950E878CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.3.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "8511927B-4297-47BA-BC02-6250BC40DF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40C6D7C4-A5D9-4365-9664-EF35586925AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC41A004-2029-4E22-A88F-2B93D9786B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E19F529-B25B-4B4B-879B-872D45C7C3B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.4.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D501F5A6-4E23-4A9F-A550-37BB94691687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57F7D7FD-24A8-4DD4-8280-A18244059F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A7448D1-BC19-45AB-BF6F-3434F8CA2CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A057808-1BCA-4C7C-A2D9-0BD5B09D20F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D09FC0-73C5-4F7A-8013-0B0E5CC834FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFA4A8AF-348D-4F90-B1CB-AE784E0A6EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "23A66FF7-9BAB-40DA-8B90-C3C271D7E893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "88776859-57A0-4422-8D23-A09D64E72F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C95648D-A37A-446B-B106-12612C00A34D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF31489-C029-4D4C-8401-26873FC469E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F79CAFA-73B0-4589-9938-B7898071279C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.6.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "43AA14EF-3240-442E-935A-DF455FB107D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1807BE16-BAA9-4BC6-B98A-13D584A12821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "375746CB-695E-4019-89C9-42ED37A5E958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D05C0-4065-448B-AAC6-F29E379F3DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADA2B1-FD5A-4900-953B-30951C8EF9AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4C7223-3EFB-48C2-BE22-941F60826D0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A14959D-63E1-4B5A-BB7F-A9A2AF3F1137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.8.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE83701-C0B7-4ED2-866B-44B7F54FCA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "164B241C-397A-4921-BC5B-F928A21E91C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD3875D-D283-4961-BE31-750FDF9CDF56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.9.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "87EF9DC5-4BE2-429D-B9BA-EF9F29E7E0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAEC28C0-8091-49F9-88D1-CB96234BF52A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1ED2B72-A65C-47E4-87B3-D83F29428396",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8904CAA5-4E01-462C-AE57-067902CD95FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7750EA99-EC55-4F94-8730-18583647BBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE8E968-111F-4F57-93D3-E509AB540B87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B342A550-8600-45CF-8B9A-530770C9A0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D64E1C4D-46B0-4A18-B8EE-BEA732CBF1F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:24.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "11288A28-F0CF-4FEC-A0B7-3D93866F01FE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E443700B-7420-4959-8781-29A961DE3144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A41FC95-2C56-41FE-9C1B-853E7D685024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:4.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41EF180-BDD5-459B-A3FA-3A34E34A8672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:4.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2714BDA1-C8C6-46FB-9467-8AE2E4545753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E525F90-EC23-4625-9A9F-0A924D0C4D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F07294F0-BDB0-426B-8C37-737C9EB4E605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DF1323A-CD68-4CD9-A8D8-7966399DB432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.1.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E2331E2-7ED7-49A4-93DE-A7D3D5E63CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FC7C531-EB15-48CB-B38E-2BA17D6637FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6BCD116-1AE8-4DA4-9B64-B552EFF23C2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "413626AE-64BD-4A3D-8D59-ADD65EFCCA44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A71B27F-1A89-4E35-BA75-695DE524B4C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E8040D-FA4A-44BD-BD20-2A76CC6507AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "765BBD25-32E8-486B-8380-67A5424E4943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CCEB57-23E8-455F-A2EC-2C4478E1CCE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53CA675-2B6A-4AF0-B47A-9CF131914D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F1E3B6-75B4-4A65-A94C-14A5BE5D646E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F91B24FC-A609-4EE9-8D34-CD1B299E7B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F4C10EB-D35C-4A89-98A8-91AE7294A704",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "802BC39C-C12B-457F-9146-6714EB3A6B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6BBC9B-3CF2-4FCC-B05E-9CCFEAEB0444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DF3DDC-D4DE-4C57-A268-3F76D5C187AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82400920-83E5-4CEA-B82C-3565F51A8AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D60C892-4637-4C1D-A409-D387293148E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58DBD73-7EB9-4037-9958-AB86B1B89FF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54847A-2DDA-4732-83CA-A7C5B712F8D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8EDA7A-2225-434C-92FB-46811B86E8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "156A30C4-43FE-4FEB-B02E-091D52219FF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD917986-623C-40F0-9259-7C1C8DAB7FE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A252665A-9552-4E5A-8E2D-91367935243A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EEC76C9-943E-493D-8CB3-52CFF1A72B33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06CAC133-30EF-46B7-891A-A9BB491A28BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F0610DF-ED6B-4CE0-B370-BBB0E304F4EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0392BF-9CE5-4100-B693-63396A0B4B43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEBF62D1-DF1B-4AF6-BC49-AB9466308EB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF057C73-364F-4F2D-962B-2AA1D85ED7AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8DBC58D-9DCD-42A5-99D6-07D3596795A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.4.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8E6BA26-1B17-4E73-A296-F54961B0ACF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F85FA2F-AEBF-4E2C-957E-DE7A9A1C02EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB4824C6-B348-44B9-A8AD-CAC1F6A563CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABACE44-9BAE-4095-9295-91C07DBE595D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EB1AD9-9113-4B16-AE62-C0F0DFBEB018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CE49FB-254A-4E44-B517-6C288B711F2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF11B736-689B-4C7F-A1F3-CD97A094F43F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5D3D6E8-5143-4628-84FA-848621ADEC63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2E2B31-CB8A-4951-AF08-CFA80E8B27FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7116FF-1330-4A46-AF91-2C5D27B1318D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC7154C5-A846-4886-81FF-64214FED7D4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "295C0732-456E-4F07-8A38-5957948817EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "403FE9A9-E2A3-433E-B548-8D95651E7C3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C835D3D2-E6AD-440E-A2F5-082F4C99153B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F8CDAD-EAEC-4797-A21D-8ABF16B32475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A1B0F01-0271-4BBD-9889-DEE18BAD5AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F66603-F8EF-4CA1-9879-42E99C210BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "309CA68A-C1F4-439A-98D3-741935B8CC3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA46058-3BE0-4BC1-82CA-0AE53A80F3FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "144C1FCD-2447-4E07-BD2B-871EC06354F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "87EFD8DD-FD2B-4E0A-8303-17DB29E7F5B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FA1FB8-C19E-43D6-84A7-F897160C26A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71D5A54-601E-42A0-AB91-D1E761E0744E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C6998BB-36BA-4810-9B71-ECA7F33E0016",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3ACECC-02D8-4BC3-B078-1BADA71E1DE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BA03D9B-31BC-45F5-990A-874AE3DCAA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA19CDA-271E-4595-AD80-770B4538BA40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D050B2A-27E4-44BF-93B5-0E6BB468D7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FC4BAB-3B19-4BCA-9D42-1B98F9838152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C84A3BFC-6EB7-4033-98DA-29AEBD99CC8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C093AC95-6AF3-4DC0-908F-ADF772E4F666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6E5028C-382E-4A03-9A43-F7209BD97539",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "72232584-47D2-4F3F-BFB8-1095E6724C28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9443CC5-E05C-4A18-ACD9-C19B6E6418BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA243285-5232-4A98-B9BE-B12CD3587FF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB01732E-6DB7-412B-A637-48E0172E6C96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "55B68999-C474-4B21-9111-3260E0F18BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "932CCBCA-DF46-452F-ABCB-C5C3175FA85F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D92B9DB-E9C5-4001-8447-5C2472688194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "91C0DDE0-E180-4AE2-940A-0C89EF7DB4B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC224D85-8E47-4A58-A4C9-5D41DDB9D73A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "199C8B23-6D39-492C-993E-6225286A0A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9399BB6-714F-4DEA-8ECC-2D0893B672DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "98602BBC-C114-418B-B88D-D4AD339B290A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CBD78F0-B77C-4148-A3B2-0C6016930939",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F05686-485D-439C-BEA9-926FAB21F12E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "73C8D395-56A0-4566-847B-7D5C4B2C42B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.6.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92EC730-B1F6-4EAC-BBEF-B5D9C4C85E49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1145978F-E24C-47ED-84FC-2AFFBC272DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF994951-C059-4EE9-8591-0695A96A0BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDEC30FD-F737-4E66-9C01-95BA35514568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4D17C-F749-4EB5-8286-E0E4AA44493A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "391047D2-AF48-422D-972E-F223291ABD68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A49A79FA-8AEF-44C3-8699-4CEC4D766904",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AE4D74-EC42-4B22-A797-61BDBCADF924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF753CA-96BE-48AD-B270-759B5A18DAF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F189855-3A32-41EB-9443-FDDE4A89F5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1025F731-68B9-45AD-A241-5D1495A29BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "800E3600-ADCA-4E34-9577-C72D16A2066E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "705000A2-856C-4D55-8110-2CBFF703C8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C68D55F-DA33-4399-9B7D-9554BFAB406C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B622A5A-E399-41D8-8793-AFBB8EE75B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "90BA565B-2CA1-450C-B70A-674E0ADDF064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D70D77E-525B-4BC6-B3AE-F8A44FEC61AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "918BA5DD-7471-435D-B63B-502EB376F85C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0317414-CCA7-4FAC-913D-F4C00705EA57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E065BC8-435E-4839-9567-E5FDBF661205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4FCC3F-F93C-42B2-B8D2-99BCF4DEB635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "179C0976-C7FC-42C7-83E5-86EC9B5D532C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCE317C-C735-42E2-9DB3-BD196BA76D78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AC45034-E4BE-4F06-8309-E549E0D9B562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E05877D6-C2C6-41CD-A991-744D118D3002",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C166F45B-D549-4923-AB36-92B3CA62CBB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F97DD8-908D-463E-A450-6C779654F000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E92D58-E51B-4342-964F-C000BD71BF69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.7.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BE2AA5-4CF8-4D0A-B352-BE14726F3BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF61782-327C-4318-A4D1-DCB18CD835B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E8DD03-132C-4817-B933-2407B5E0AD7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85101BB8-0B1C-4427-8036-9010D1ECE540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "496BA920-9C48-421C-A57F-BE9D915AD579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C9ADE2-55B2-4DF0-8260-442FE5A9793E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B88C8BB-4F6A-46A8-A497-9C60ECEE1007",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE403468-28B3-4D77-A9D7-1EE6D76CE471",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF76BE52-F087-4CA5-8C24-8BC2F1C97095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA8354-B5EF-4531-BAD5-DD93B2B3D4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C21305D6-69A0-404F-89DC-A0E86F80E697",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE99795F-00D9-42F4-815D-19E521082BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C6B391-8090-4497-9EC9-4FD94AAC68DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "151E7ABB-C721-4D6A-B3BD-68940759E82C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDAA2184-FAEF-4922-9BAB-852877668DBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:5.8.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C051D85-8C16-491B-85A9-0FC1E145C26C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12372956-7A20-41A8-99AC-681CEAF3CDC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "068388B1-70D0-4564-A522-674DC5841A8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "30FAE307-7F0B-4EE2-952C-ECC8BA23182D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44965AAD-ED9A-4B36-B3BD-BE7847F4B792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB064EC-1DFE-4867-996A-07B5A79DCF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BF41E7-5FDF-4CC6-8FF0-CFE38F6389CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4EABC1-BBBD-4071-B2CA-907B6308860E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A75324A4-4D55-4BB6-9339-A03043180792",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "219EC420-2380-4F9D-B82F-5CFA269775A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "990B90E2-10A8-42EA-B4EB-F732DED56228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "32CF825B-3833-4C72-B184-7A632EDBD44F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA216821-8CBB-4516-8A14-D2BCF5788370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "1579B285-C10F-41AB-A1AD-EC5F90B20B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "63F2B96F-260C-4B52-B13A-062829EC9606",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5D03E31-1D49-4E2C-B4D1-36C5FDEB49A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC39C270-F394-45D7-AEF1-90B0BD79196F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61F637D6-B3E9-4360-BF15-4DF0578FB44E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7F783-AB7E-4AAC-AB55-2A583F12F304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "88604B7A-5229-4AE0-A9CE-26807EE8462F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF72DE28-B9B9-4610-9134-815F9ECA91B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9E6216-ABF2-423C-AF6A-8CA2A59C727F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "33CE392E-4967-4642-8684-255D3F1495A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7278073E-4120-4F18-B1F2-BB7CD3906036",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D43C8648-6252-4F46-83F6-2AB426B9EE0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A0DC561-807C-403D-8411-10D29452B556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F82F88-BF9E-46F6-89EE-EF40A52AC3DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BAB7B15-928C-46EE-9492-5A90F90B2AEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "11EA9560-627B-481F-9D4A-50D3405EECD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3F11CA7-FDA9-4619-8348-6D64AE7F0B6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "90A9E632-E565-495C-9320-B60C0453255E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF233BA-F8C3-42A4-8B4A-4B8E30D8BFA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "88FEF411-FBD1-4325-80B7-7332404E394D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "96648453-E5C8-4918-8F41-96D42E1BFFD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "450ADE1F-34F3-4D70-9751-2F5B218E4DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:network_services_orchestrator:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48EF6BA-EAA4-4003-AEE9-022640F2DE17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.00.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "786614DB-8964-4884-9E0A-193C89D417D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.00.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B965F4-8FB6-407C-9B88-53FE29DEF602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.01.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD660011-2247-4F85-BA11-1DB838506AAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.01.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "01EFE926-5578-40D7-851D-001F16CE28A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.01.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "743F3329-FAB7-482C-BD92-5C0C619BA53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.01.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "12716096-EB28-4677-AAA9-53F522450BBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.02.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BB289D6-3B6F-4390-A48D-1585C4D17771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE174F74-9CA2-4099-9C36-62F442F17EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A8DA1B-25AC-4720-A9F2-0F0C20FB064B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "F21E0381-D214-42C2-824D-140DC25961F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "058A5EA8-4B92-4FC9-B7A2-2C0AD98E86F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CFAA7D9-44BC-4E66-8E5C-C09077A6B9B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "543D0D44-2738-4879-A175-B062B6DD4F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "29D4A2D7-7FE7-48D5-A851-AC4A182A4C74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "74B7A5F1-31FA-4E38-BCB4-4BBA3EA043E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "61782FA1-1755-4EDE-AEF1-242576D42D5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB56C4B6-49B4-4F2D-8C9A-A2C2CEE6B08E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BABC34E-7579-4ABF-A67C-15E781400A9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "274BDB13-1477-44BB-A71E-965491FE63A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:small_business_rv_series_router_firmware:1.0.03.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D6D4EA-3873-4A3E-8226-0B2FBD91D85F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the JSON-RPC API feature in Cisco Crosswork Network Services Orchestrator (NSO) and ConfD that is used by the web-based management interfaces of Cisco Optical Site Manager and Cisco RV340 Dual WAN Gigabit VPN Routers could allow an authenticated, remote attacker to modify the configuration of an affected application or device.\u0026nbsp;\r\n\r\nThis vulnerability is due to improper authorization checks on the API. An attacker with privileges sufficient to access the affected application or device could exploit this vulnerability by sending malicious requests to the JSON-RPC API. A successful exploit could allow the attacker to make unauthorized modifications to the configuration of the affected application or device, including creating new user accounts or elevating their own privileges on an affected system."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funci\u00f3n API JSON-RPC en ConfD que utilizan las interfaces de administraci\u00f3n basadas en web de Cisco Crosswork Network Services Orchestrator (NSO), Cisco Optical Site Manager y Cisco RV340 Dual WAN Gigabit VPN Routers podr\u00eda permitir que un atacante remoto autenticado modifique la configuraci\u00f3n de una aplicaci\u00f3n o dispositivo afectado. Esta vulnerabilidad se debe a comprobaciones de autorizaci\u00f3n incorrectas en la API. Un atacante con privilegios suficientes para acceder a la aplicaci\u00f3n o dispositivo afectado podr\u00eda explotar esta vulnerabilidad enviando solicitudes maliciosas a la API JSON-RPC. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante realizar modificaciones no autorizadas a la configuraci\u00f3n de la aplicaci\u00f3n o dispositivo afectado, incluida la creaci\u00f3n de nuevas cuentas de usuario o la elevaci\u00f3n de sus propios privilegios en un sistema afectado."
    }
  ],
  "id": "CVE-2024-20381",
  "lastModified": "2024-10-08T21:43:28.757",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-09-11T17:15:12.403",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nso-auth-bypass-QnTEesp"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-285"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-20 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791.
Impacted products
Vendor Product Version
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.0.1
cisco ios_xr 3.1
cisco ios_xr 3.1.0
cisco ios_xr 3.2
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.4
cisco ios_xr 3.2.50
cisco ios_xr 3.3
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.3.5
cisco ios_xr 3.4
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5
cisco ios_xr 3.5.1
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.7
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.4
cisco ios_xr 5.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADF0D7F5-7A9C-4E58-A9DB-33BF13CE135D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "755F8941-9B32-4178-BB42-EA3E2FC69079",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F992D03D-1DB8-44C1-B59D-1C09A32A2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1833DE9-8128-4749-9944-469FFB225E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BC298-4AF9-4281-9AD9-0D8F621E46B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FE436B-2117-4FB4-B550-8454848D1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "snmpd in Cisco IOS XR 5.1 and earlier allows remote authenticated users to cause a denial of service (process reload) via a malformed SNMPv2 packet, aka Bug ID CSCun67791."
    },
    {
      "lang": "es",
      "value": "snmpd en Cisco IOS XR 5.1 y anteriores permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicio (recarga de proceso) a trav\u00e9s de un paquete SNMPv2 manipulado, tambi\u00e9n conocido como Bug ID CSCun67791."
    }
  ],
  "id": "CVE-2014-3377",
  "lastModified": "2024-11-21T02:07:58.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-20T10:55:04.933",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/59606"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3377"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69959"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59606"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96066"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-05-25 01:59
Modified
2024-11-21 02:46
Summary
Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576.
Impacted products
Vendor Product Version
cisco ios_xr 2.0.0
cisco ios_xr 3.0.0
cisco ios_xr 3.0.1
cisco ios_xr 3.2.0
cisco ios_xr 3.2.1
cisco ios_xr 3.2.2
cisco ios_xr 3.2.3
cisco ios_xr 3.2.4
cisco ios_xr 3.2.6
cisco ios_xr 3.2.50
cisco ios_xr 3.3.0
cisco ios_xr 3.3.1
cisco ios_xr 3.3.2
cisco ios_xr 3.3.3
cisco ios_xr 3.3.4
cisco ios_xr 3.4.0
cisco ios_xr 3.4.1
cisco ios_xr 3.4.2
cisco ios_xr 3.4.3
cisco ios_xr 3.5.0
cisco ios_xr 3.5.2
cisco ios_xr 3.5.3
cisco ios_xr 3.5.4
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.6_base
cisco ios_xr 3.7.0
cisco ios_xr 3.7.1
cisco ios_xr 3.7.2
cisco ios_xr 3.7.3
cisco ios_xr 3.7_base
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 3.9.3
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.0.11
cisco ios_xr 4.0_base
cisco ios_xr 4.1.0
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.1_base
cisco ios_xr 4.2.0
cisco ios_xr 4.2.1
cisco ios_xr 4.2.2
cisco ios_xr 4.2.3
cisco ios_xr 4.2.4
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1
cisco ios_xr 4.3.2
cisco ios_xr 4.3.3
cisco ios_xr 4.3.4
cisco ios_xr 5.0.0
cisco ios_xr 5.0.1
cisco ios_xr 5.0_base
cisco ios_xr 5.1.0
cisco ios_xr 5.1.1.k9sec
cisco ios_xr 5.1.2
cisco ios_xr 5.1.3
cisco ios_xr 5.2.0
cisco ios_xr 5.2.1
cisco ios_xr 5.2.2
cisco ios_xr 5.2.3
cisco ios_xr 5.2.4
cisco ios_xr 5.2.5
cisco ios_xr 5.3.0
cisco ios_xr 5.3.1
cisco ios_xr 5.3.2
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9904 -
cisco asr_9912 -
cisco asr_9922 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3B3B33-1527-46B2-B920-A1259DE35931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B0295-3527-449A-8C1E-C4C0BEF91FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "778F5573-0741-442F-AFFA-937053F8280C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C44A02-B712-439E-A3B0-92B58190E8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C46BE68F-FFA9-4DF0-B407-1F5576047B6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A88B45F0-B1D1-4680-A29E-2C8A167573D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C428048-198D-4672-B204-7F9C5D7EB078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "265062D1-20BB-4B51-9407-AAA8F83A4D08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A54FA9F-5C8D-402C-8728-1C308F550375",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDF9D75-6713-427F-A65F-1D59911A410B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA5EB6D3-5F0B-4367-85E3-78EF80C4E3CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "20048020-E135-4D94-A2F5-E4279E35C2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9D038B2-E87A-4008-B317-841E0BCA1477",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1811B6-737F-407C-8AB0-63E6B031D5AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E140490A-7295-4BCF-A0F5-BD866D7AC3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "00DA2581-F618-4F2A-AB65-DA23DF51AF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "81797938-F953-42BE-B287-AA48B9860AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AED038-C73F-4499-B064-F01D80DB0C64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7A249B-AF69-47D0-B6DE-968B4CD0BA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDAC45C4-F9AC-4754-8C47-FDA9C677E3EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F15240-6323-4766-801A-D887F3EA8A6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99DC1CF-78DC-4E59-98BA-DD84702D6467",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B9FA754-E3D2-4D80-8F4B-41139973D9FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "37318A4A-B022-406F-9CC4-891D3D02C2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BAB799-3150-46D8-AEA3-9FCC73203221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99042285-94AC-4C57-8EAA-EE63C678A94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E752AA9-CC1C-44B6-A916-A3C76A57F05C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "71CBE50E-9BD3-4F74-8C7A-BE4905090EE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.7_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ACF4A41-1D8D-4FEA-B139-E6EE77AF2A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "562D3E94-DAC9-42DB-A1E0-98E527590876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B9D9B4A-1D3D-464F-919D-DFA0011F5980",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "59150CDC-27BE-4578-B1D6-AAAB2874E20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BFD77AF-358B-4385-BA8E-1BE9AC166825",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "5169C809-B809-4781-A632-F0814C7D7902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FEC4F2-040A-4D23-8FE0-BC55020766BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82520CBD-F42F-4E2D-9D36-878737779690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DB87708-B088-47F7-BABA-2CD456766897",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFC1194B-56AC-4850-88B0-5EDFF92FABFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "06028637-0F8D-4554-8465-7C70EE3B0944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C35B00-49C6-4913-8673-3A1BB122A103",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7620A88-C4B3-4184-846F-1E3FD8A751EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "E833219C-7887-4A1C-B616-CDB1AFD7A366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.1.k9sec:*:*:*:*:*:*:*",
              "matchCriteriaId": "C754F1D8-81E5-45BB-A4E1-1F9D773F2979",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "61C1B066-9DED-46D7-9DF7-AB55DF01B80F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE1DFA18-E6D7-4F1D-8D9B-70323B2983AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5452CA-E4DF-49FD-A677-3F6257F14707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5EFC65A-C469-4267-9C0B-DD25E2E8C0F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DABC2A4-B161-4597-B053-0ECEFCCDD89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F1F85C-B63F-4D6F-9918-4A5E4945B96B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A89483-1BC3-4F23-AEAC-C26E7E211CCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4695DF36-5DC7-430B-8266-BF07FD2E7EFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR through 5.3.2 mishandles Local Packet Transport Services (LPTS) flow-base entries, which allows remote attackers to cause a denial of service (session drop) by making many connection attempts to open TCP ports, aka Bug ID CSCux95576."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR hasta la versi\u00f3n 5.3.2 no maneja correctamente las entradas basadas en los flujos Local Packet Transport Services (LPTS), lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de sesi\u00f3n) haciendo muchos intentos de conexi\u00f3n para abrir puertos TCP, tambi\u00e9n conocida como Bug ID CSCux95576."
    }
  ],
  "id": "CVE-2016-1407",
  "lastModified": "2024-11-21T02:46:23.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-05-25T01:59:10.773",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1035934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160519-ios-xr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1035934"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-10-25 03:52
Modified
2024-11-21 01:57
Severity ?
Summary
Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380.
Impacted products
Vendor Product Version
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.8.3
cisco ios_xr 3.8.4
cisco ios_xr 3.9.0
cisco ios_xr 3.9.1
cisco ios_xr 3.9.2
cisco ios_xr 4.0.0
cisco ios_xr 4.0.1
cisco ios_xr 4.0.2
cisco ios_xr 4.0.3
cisco ios_xr 4.0.4
cisco ios_xr 4.1
cisco ios_xr 4.1.1
cisco ios_xr 4.1.2
cisco ios_xr 4.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79164FAE-AE31-4DA2-B4C2-7879268BA29E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B9A223A-7A0A-4E31-B8A1-C809373A799D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10596213-9D2B-48A3-A733-744D41E90419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07DCCD1-85D5-4ED2-B845-8C6EAC7E9D9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F57421B-F54C-4C50-8B25-AF787E541C5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A865225-6AEA-430D-8DB6-E70F7ED5E547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA73AC0-1CD2-4B6B-940A-DBB0C97E2C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F8B336-0DFA-41CE-9EFF-89A09BBDC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A1D1B60-C94F-44BF-8194-7758394E31C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E63681-C89F-4569-A52C-B870D48E436C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E593EF3-133A-4E15-9B86-6B451F5C0159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BB49EB2-2D99-4C45-80B7-48299A1EBF30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB6ABB63-E2D2-42F7-B648-BF6002D1C05E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.8.1 through 4.2.0 does not properly process fragmented packets within the RP-A, RP-B, PRP, and DRP-B route-processor components, which allows remote attackers to cause a denial of service (transmission outage) via (1) IPv4 or (2) IPv6 traffic, aka Bug ID CSCuh30380."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 3.8.1 hasta 4.2.0 no procesa correctamente los paquetes fragmentados en los componentes de proceso de ruta  de la RP-A, RP-B, PRP, y DRP-B , lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (interrupci\u00f3n de la transmisi\u00f3n ) a trav\u00e9s de (1) IPv4 o (2)  tr\u00e1fico IPv6, tambi\u00e9n conocido como Bug ID CSCuh30380."
    }
  ],
  "id": "CVE-2013-5549",
  "lastModified": "2024-11-21T01:57:41.060",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-25T03:52:55.033",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-iosxr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Summary
A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim’s BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
cisco ios_xr 6.6.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_6000 -
cisco ios_xr 6.6.2
cisco asr_9000v -
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9922 -
cisco asr_9922 -
cisco crs -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco xrv_9000 -
cisco ios_xr 6.6.25
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco ios_xr 7.0.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_1001 -
cisco ncs_1002 -
cisco ncs_1004 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco xrv_9000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of the Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of a BGP update message that contains a specific BGP attribute. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer or would need to be injected by the attacker into the victim\u0026rsquo;s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) en Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La vulnerabilidad es debido al procesamiento incorrecto de un mensaje de actualizaci\u00f3n BGP que contiene un atributo BGP espec\u00edfico. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP que incluyan un atributo espec\u00edfico con malformaci\u00f3n para que un sistema afectado lo procese. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS. La implementaci\u00f3n de Cisco de BGP acepta el tr\u00e1fico de BGP entrante solo desde peers definidos expl\u00edcitamente. Para explotar esta vulnerabilidad, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda venir de un peer BGP v\u00e1lido y configurado o el atacante deber\u00eda inyectarlo en la red BGP victim\u2019s en una conexi\u00f3n TCP v\u00e1lida existente a un peer BGP."
    }
  ],
  "id": "CVE-2019-15989",
  "lastModified": "2024-11-21T04:29:52.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-26T05:15:13.567",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-bgp-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-04 10:55
Modified
2024-11-21 02:07
Severity ?
Summary
Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr 4.3.0
cisco ios_xr 4.3.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B692CE-4052-4F9D-8A87-3E93DCBAAD6D",
              "versionEndIncluding": "4.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "074571B4-65EF-451A-89DC-0797F6E4BFEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909532E-85F5-4201-8BFF-561A21998D97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 4.3(.2) and earlier, as used in Cisco Carrier Routing System (CRS), allows remote attackers to cause a denial of service (CPU consumption and IPv6 packet drops) via a malformed IPv6 packet, aka Bug ID CSCuo95165."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 4.3(.2) y anteriores, utilizado en Cisco Carrier Routing System (CRS), permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y descargas de paquetes IPv6) a trav\u00e9s de un paquete IPv6 malformado, tambi\u00e9n conocido como Bug ID CSCuo95165."
    }
  ],
  "id": "CVE-2014-3353",
  "lastModified": "2024-11-21T02:07:55.527",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-04T10:55:07.457",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "url": "http://secunia.com/advisories/60205"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/69506"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1030790"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69506"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95623"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-11-08 04:47
Modified
2024-11-21 01:57
Severity ?
Summary
The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9839DC3C-8B8A-49D5-9E50-BB7C4BCE5878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The OSPFv3 functionality in Cisco IOS XR 5.1 allows remote attackers to cause a denial of service (process crash) via a malformed LSA Type-1 packet, aka Bug ID CSCuj82176."
    },
    {
      "lang": "es",
      "value": "La funcionalidad OSPFv3 de Cisco IOS XR 5.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cierre del proceso) a trav\u00e9s de un paquete LSA Type-1 malformado, tambi\u00e9n conocido como Bug ID CSCuj82176."
    }
  ],
  "id": "CVE-2013-5565",
  "lastModified": "2024-11-21T01:57:42.890",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-11-08T04:47:23.057",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31675"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-12 14:59
Modified
2024-11-21 02:23
Severity ?
Summary
telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566.
Impacted products
Vendor Product Version
cisco ios_xr 5.0.1
cisco network_convergence_system_6008 *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_6008:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CAF4E73-AA13-4186-81DD-0EE9E85B36C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "telnetd in Cisco IOS XR 5.0.1 on Network Convergence System 6000 devices allows remote attackers to cause a denial of service (device reload) via a malformed TELNET packet, aka Bug ID CSCuq31566."
    },
    {
      "lang": "es",
      "value": "telnetd en Cisco IOS XR 5.0.1 en los dispositivos Network Convergence System 6000 permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de un paquete TELNET malformado, tambi\u00e9n conocido como Bug ID CSCuq31566."
    }
  ],
  "id": "CVE-2015-0776",
  "lastModified": "2024-11-21T02:23:41.890",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-12T14:59:03.647",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39293"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032560"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-10 14:15
Modified
2024-12-20 17:40
Summary
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/13/4Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/13/9Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/18/4Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/18/8Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/19/6Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2023/10/20/8Mailing List
cve@mitre.orghttps://access.redhat.com/security/cve/cve-2023-44487Vendor Advisory
cve@mitre.orghttps://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/Press/Media Coverage, Third Party Advisory
cve@mitre.orghttps://aws.amazon.com/security/security-bulletins/AWS-2023-011/Third Party Advisory
cve@mitre.orghttps://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/Technical Description
cve@mitre.orghttps://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/Third Party Advisory
cve@mitre.orghttps://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/Vendor Advisory
cve@mitre.orghttps://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attackPress/Media Coverage, Third Party Advisory
cve@mitre.orghttps://blog.vespa.ai/cve-2023-44487/Vendor Advisory
cve@mitre.orghttps://bugzilla.proxmox.com/show_bug.cgi?id=4988Issue Tracking
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=2242803Issue Tracking
cve@mitre.orghttps://bugzilla.suse.com/show_bug.cgi?id=1216123Issue Tracking
cve@mitre.orghttps://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9Mailing List, Patch
cve@mitre.orghttps://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/Technical Description
cve@mitre.orghttps://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attackTechnical Description
cve@mitre.orghttps://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125Vendor Advisory
cve@mitre.orghttps://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715Third Party Advisory
cve@mitre.orghttps://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cveTechnical Description, Third Party Advisory
cve@mitre.orghttps://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764Vendor Advisory
cve@mitre.orghttps://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088Issue Tracking
cve@mitre.orghttps://github.com/Azure/AKS/issues/3947Issue Tracking
cve@mitre.orghttps://github.com/Kong/kong/discussions/11741Issue Tracking
cve@mitre.orghttps://github.com/advisories/GHSA-qppj-fm5r-hxr3Vendor Advisory
cve@mitre.orghttps://github.com/advisories/GHSA-vx74-f528-fxqgVendor Advisory
cve@mitre.orghttps://github.com/advisories/GHSA-xpw8-rcwv-8f8pPatch, Vendor Advisory
cve@mitre.orghttps://github.com/akka/akka-http/issues/4323Issue Tracking
cve@mitre.orghttps://github.com/alibaba/tengine/issues/1872Issue Tracking
cve@mitre.orghttps://github.com/apache/apisix/issues/10320Issue Tracking
cve@mitre.orghttps://github.com/apache/httpd-site/pull/10Issue Tracking
cve@mitre.orghttps://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113Product
cve@mitre.orghttps://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2Product, Third Party Advisory
cve@mitre.orghttps://github.com/apache/trafficserver/pull/10564Issue Tracking, Patch
cve@mitre.orghttps://github.com/arkrwn/PoC/tree/main/CVE-2023-44487Vendor Advisory
cve@mitre.orghttps://github.com/bcdannyboy/CVE-2023-44487Third Party Advisory
cve@mitre.orghttps://github.com/caddyserver/caddy/issues/5877Issue Tracking
cve@mitre.orghttps://github.com/caddyserver/caddy/releases/tag/v2.7.5Release Notes
cve@mitre.orghttps://github.com/dotnet/announcements/issues/277Issue Tracking, Mitigation
cve@mitre.orghttps://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73Product, Release Notes
cve@mitre.orghttps://github.com/eclipse/jetty.project/issues/10679Issue Tracking
cve@mitre.orghttps://github.com/envoyproxy/envoy/pull/30055Issue Tracking, Patch
cve@mitre.orghttps://github.com/etcd-io/etcd/issues/16740Issue Tracking, Patch
cve@mitre.orghttps://github.com/facebook/proxygen/pull/466Issue Tracking, Patch
cve@mitre.orghttps://github.com/golang/go/issues/63417Issue Tracking
cve@mitre.orghttps://github.com/grpc/grpc-go/pull/6703Issue Tracking, Patch
cve@mitre.orghttps://github.com/h2o/h2o/pull/3291Issue Tracking
cve@mitre.orghttps://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqfVendor Advisory
cve@mitre.orghttps://github.com/haproxy/haproxy/issues/2312Issue Tracking
cve@mitre.orghttps://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244Product
cve@mitre.orghttps://github.com/junkurihara/rust-rpxy/issues/97Issue Tracking
cve@mitre.orghttps://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1Patch
cve@mitre.orghttps://github.com/kazu-yamamoto/http2/issues/93Issue Tracking
cve@mitre.orghttps://github.com/kubernetes/kubernetes/pull/121120Patch
cve@mitre.orghttps://github.com/line/armeria/pull/5232Issue Tracking, Patch
cve@mitre.orghttps://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632Patch
cve@mitre.orghttps://github.com/micrictor/http2-rst-streamExploit, Third Party Advisory
cve@mitre.orghttps://github.com/microsoft/CBL-Mariner/pull/6381Issue Tracking
cve@mitre.orghttps://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61Patch
cve@mitre.orghttps://github.com/nghttp2/nghttp2/pull/1961Issue Tracking, Patch
cve@mitre.orghttps://github.com/nghttp2/nghttp2/releases/tag/v1.57.0Release Notes
cve@mitre.orghttps://github.com/ninenines/cowboy/issues/1615Issue Tracking
cve@mitre.orghttps://github.com/nodejs/node/pull/50121Issue Tracking
cve@mitre.orghttps://github.com/openresty/openresty/issues/930Issue Tracking
cve@mitre.orghttps://github.com/opensearch-project/data-prepper/issues/3474Issue Tracking, Patch
cve@mitre.orghttps://github.com/oqtane/oqtane.framework/discussions/3367Issue Tracking
cve@mitre.orghttps://github.com/projectcontour/contour/pull/5826Issue Tracking, Patch
cve@mitre.orghttps://github.com/tempesta-tech/tempesta/issues/1986Issue Tracking
cve@mitre.orghttps://github.com/varnishcache/varnish-cache/issues/3996Issue Tracking
cve@mitre.orghttps://groups.google.com/g/golang-announce/c/iNNxDTCjZvoMailing List, Release Notes
cve@mitre.orghttps://istio.io/latest/news/security/istio-security-2023-004/Vendor Advisory
cve@mitre.orghttps://linkerd.io/2023/10/12/linkerd-cve-2023-44487/Vendor Advisory
cve@mitre.orghttps://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87qMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlMailing List
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlMailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/Mailing List
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/Mailing List, Third Party Advisory
cve@mitre.orghttps://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.htmlMailing List, Patch
cve@mitre.orghttps://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.htmlThird Party Advisory
cve@mitre.orghttps://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/Patch, Vendor Advisory
cve@mitre.orghttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487Patch, Vendor Advisory
cve@mitre.orghttps://my.f5.com/manage/s/article/K000137106Vendor Advisory
cve@mitre.orghttps://netty.io/news/2023/10/10/4-1-100-Final.htmlRelease Notes
cve@mitre.orghttps://news.ycombinator.com/item?id=37830987Issue Tracking
cve@mitre.orghttps://news.ycombinator.com/item?id=37830998Issue Tracking
cve@mitre.orghttps://news.ycombinator.com/item?id=37831062Issue Tracking
cve@mitre.orghttps://news.ycombinator.com/item?id=37837043Issue Tracking
cve@mitre.orghttps://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/Third Party Advisory
cve@mitre.orghttps://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffectedThird Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/202311-09Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20231016-0001/Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20240426-0007/Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20240621-0006/Exploit, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20240621-0007/Third Party Advisory
cve@mitre.orghttps://security.paloaltonetworks.com/CVE-2023-44487Vendor Advisory
cve@mitre.orghttps://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14Release Notes
cve@mitre.orghttps://ubuntu.com/security/CVE-2023-44487Vendor Advisory
cve@mitre.orghttps://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/Third Party Advisory
cve@mitre.orghttps://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487Third Party Advisory, US Government Resource
cve@mitre.orghttps://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-eventPress/Media Coverage, Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5521Mailing List
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5522Mailing List
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5540Mailing List
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5549Mailing List
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5558Mailing List
cve@mitre.orghttps://www.debian.org/security/2023/dsa-5570Third Party Advisory
cve@mitre.orghttps://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487Third Party Advisory
cve@mitre.orghttps://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/Vendor Advisory
cve@mitre.orghttps://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/Mitigation
cve@mitre.orghttps://www.openwall.com/lists/oss-security/2023/10/10/6Mailing List, Third Party Advisory
cve@mitre.orghttps://www.phoronix.com/news/HTTP2-Rapid-Reset-AttackPress/Media Coverage
cve@mitre.orghttps://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/Press/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/13/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/13/9Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/18/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/18/8Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/19/6Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2023/10/20/8Mailing List
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/cve/cve-2023-44487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/Press/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://aws.amazon.com/security/security-bulletins/AWS-2023-011/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/Technical Description, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attackPress/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.vespa.ai/cve-2023-44487/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.proxmox.com/show_bug.cgi?id=4988Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=2242803Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.suse.com/show_bug.cgi?id=1216123Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9Mailing List, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/Technical Description, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attackTechnical Description, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cveTechnical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/Azure/AKS/issues/3947Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/Kong/kong/discussions/11741Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/advisories/GHSA-qppj-fm5r-hxr3Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/advisories/GHSA-vx74-f528-fxqgMitigation, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/advisories/GHSA-xpw8-rcwv-8f8pPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/akka/akka-http/issues/4323Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/alibaba/tengine/issues/1872Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/apisix/issues/10320Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/httpd-site/pull/10Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113Product
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2Product
af854a3a-2127-422b-91ae-364da2661108https://github.com/apache/trafficserver/pull/10564Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/bcdannyboy/CVE-2023-44487Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/caddyserver/caddy/issues/5877Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/caddyserver/caddy/releases/tag/v2.7.5Release Notes, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/dotnet/announcements/issues/277Mitigation, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73Release Notes
af854a3a-2127-422b-91ae-364da2661108https://github.com/eclipse/jetty.project/issues/10679Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/envoyproxy/envoy/pull/30055Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/etcd-io/etcd/issues/16740Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/facebook/proxygen/pull/466Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/golang/go/issues/63417Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/grpc/grpc-go/pull/6703Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/h2o/h2o/pull/3291Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqfVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/haproxy/haproxy/issues/2312Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244Product
af854a3a-2127-422b-91ae-364da2661108https://github.com/junkurihara/rust-rpxy/issues/97Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/kazu-yamamoto/http2/issues/93Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/kubernetes/kubernetes/pull/121120Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/line/armeria/pull/5232Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/micrictor/http2-rst-streamExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/microsoft/CBL-Mariner/pull/6381Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/nghttp2/nghttp2/pull/1961Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0Release Notes
af854a3a-2127-422b-91ae-364da2661108https://github.com/ninenines/cowboy/issues/1615Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/nodejs/node/pull/50121Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/openresty/openresty/issues/930Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/opensearch-project/data-prepper/issues/3474Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/oqtane/oqtane.framework/discussions/3367Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/projectcontour/contour/pull/5826Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://github.com/tempesta-tech/tempesta/issues/1986Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://github.com/varnishcache/varnish-cache/issues/3996Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://groups.google.com/g/golang-announce/c/iNNxDTCjZvoMailing List, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://istio.io/latest/news/security/istio-security-2023-004/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87qMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/10/msg00020.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/10/msg00023.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/10/msg00024.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/10/msg00045.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/10/msg00047.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/11/msg00001.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/11/msg00012.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/Mailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.htmlMailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487Mitigation, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://my.f5.com/manage/s/article/K000137106Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://netty.io/news/2023/10/10/4-1-100-Final.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=37830987Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=37830998Issue Tracking, Press/Media Coverage
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=37831062Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://news.ycombinator.com/item?id=37837043Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffectedThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202311-09Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20231016-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20240426-0007/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20240621-0006/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20240621-0007/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.paloaltonetworks.com/CVE-2023-44487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14Release Notes
af854a3a-2127-422b-91ae-364da2661108https://ubuntu.com/security/CVE-2023-44487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-eventPress/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5521Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5522Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5540Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5549Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5558Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2023/dsa-5570Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/Mitigation, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2023/10/10/6Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.phoronix.com/news/HTTP2-Rapid-Reset-AttackPress/Media Coverage
af854a3a-2127-422b-91ae-364da2661108https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/Press/Media Coverage, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-causeThird Party Advisory
Impacted products
Vendor Product Version
ietf http 2.0
nghttp2 nghttp2 *
netty netty *
envoyproxy envoy 1.24.10
envoyproxy envoy 1.25.9
envoyproxy envoy 1.26.4
envoyproxy envoy 1.27.0
eclipse jetty *
eclipse jetty *
eclipse jetty *
eclipse jetty *
caddyserver caddy *
golang go *
golang go *
golang http2 *
golang networking *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager *
f5 big-ip_access_policy_manager 17.1.0
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_firewall_manager 17.1.0
f5 big-ip_advanced_web_application_firewall *
f5 big-ip_advanced_web_application_firewall *
f5 big-ip_advanced_web_application_firewall *
f5 big-ip_advanced_web_application_firewall *
f5 big-ip_advanced_web_application_firewall 17.1.0
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics *
f5 big-ip_analytics 17.1.0
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_acceleration_manager 17.1.0
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_security_manager 17.1.0
f5 big-ip_application_visibility_and_reporting *
f5 big-ip_application_visibility_and_reporting *
f5 big-ip_application_visibility_and_reporting *
f5 big-ip_application_visibility_and_reporting *
f5 big-ip_application_visibility_and_reporting 17.1.0
f5 big-ip_carrier-grade_nat *
f5 big-ip_carrier-grade_nat *
f5 big-ip_carrier-grade_nat *
f5 big-ip_carrier-grade_nat *
f5 big-ip_carrier-grade_nat 17.1.0
f5 big-ip_ddos_hybrid_defender *
f5 big-ip_ddos_hybrid_defender *
f5 big-ip_ddos_hybrid_defender *
f5 big-ip_ddos_hybrid_defender *
f5 big-ip_ddos_hybrid_defender 17.1.0
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system *
f5 big-ip_domain_name_system 17.1.0
f5 big-ip_fraud_protection_service *
f5 big-ip_fraud_protection_service *
f5 big-ip_fraud_protection_service *
f5 big-ip_fraud_protection_service *
f5 big-ip_fraud_protection_service 17.1.0
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager *
f5 big-ip_global_traffic_manager 17.1.0
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller *
f5 big-ip_link_controller 17.1.0
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager *
f5 big-ip_local_traffic_manager 17.1.0
f5 big-ip_next 20.0.1
f5 big-ip_next_service_proxy_for_kubernetes *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_policy_enforcement_manager 17.1.0
f5 big-ip_ssl_orchestrator *
f5 big-ip_ssl_orchestrator *
f5 big-ip_ssl_orchestrator *
f5 big-ip_ssl_orchestrator *
f5 big-ip_ssl_orchestrator 17.1.0
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator *
f5 big-ip_webaccelerator 17.1.0
f5 big-ip_websafe *
f5 big-ip_websafe *
f5 big-ip_websafe *
f5 big-ip_websafe *
f5 big-ip_websafe 17.1.0
f5 nginx *
f5 nginx_ingress_controller *
f5 nginx_ingress_controller *
f5 nginx_plus *
f5 nginx_plus r29
f5 nginx_plus r30
apache tomcat *
apache tomcat *
apache tomcat *
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apache tomcat 11.0.0
apple swiftnio_http\/2 *
grpc grpc *
grpc grpc *
grpc grpc *
grpc grpc 1.57.0
microsoft .net *
microsoft .net *
microsoft asp.net_core *
microsoft asp.net_core *
microsoft azure_kubernetes_service *
microsoft visual_studio_2022 *
microsoft visual_studio_2022 *
microsoft visual_studio_2022 *
microsoft visual_studio_2022 *
microsoft windows_10_1607 *
microsoft windows_10_1607 *
microsoft windows_10_1809 *
microsoft windows_10_21h2 *
microsoft windows_10_22h2 *
microsoft windows_11_21h2 *
microsoft windows_11_22h2 *
microsoft windows_server_2016 -
microsoft windows_server_2019 -
microsoft windows_server_2022 -
nodejs node.js *
nodejs node.js *
microsoft cbl-mariner *
dena h2o *
facebook proxygen *
apache apisix *
apache traffic_server *
apache traffic_server *
amazon opensearch_data_prepper *
debian debian_linux 10.0
debian debian_linux 11.0
debian debian_linux 12.0
kazu-yamamoto http2 *
istio istio *
istio istio *
istio istio *
varnish_cache_project varnish_cache *
traefik traefik *
traefik traefik 3.0.0
traefik traefik 3.0.0
traefik traefik 3.0.0
projectcontour contour *
linkerd linkerd *
linkerd linkerd 2.13.0
linkerd linkerd 2.13.1
linkerd linkerd 2.14.0
linkerd linkerd 2.14.1
linecorp armeria *
redhat 3scale_api_management_platform 2.0
redhat advanced_cluster_management_for_kubernetes 2.0
redhat advanced_cluster_security 3.0
redhat advanced_cluster_security 4.0
redhat ansible_automation_platform 2.0
redhat build_of_optaplanner 8.0
redhat build_of_quarkus -
redhat ceph_storage 5.0
redhat cert-manager_operator_for_red_hat_openshift -
redhat certification_for_red_hat_enterprise_linux 8.0
redhat certification_for_red_hat_enterprise_linux 9.0
redhat cost_management -
redhat cryostat 2.0
redhat decision_manager 7.0
redhat fence_agents_remediation_operator -
redhat integration_camel_for_spring_boot -
redhat integration_camel_k -
redhat integration_service_registry -
redhat jboss_a-mq 7
redhat jboss_a-mq_streams -
redhat jboss_core_services -
redhat jboss_data_grid 7.0.0
redhat jboss_enterprise_application_platform 6.0.0
redhat jboss_enterprise_application_platform 7.0.0
redhat jboss_fuse 6.0.0
redhat jboss_fuse 7.0.0
redhat logging_subsystem_for_red_hat_openshift -
redhat machine_deletion_remediation_operator -
redhat migration_toolkit_for_applications 6.0
redhat migration_toolkit_for_containers -
redhat migration_toolkit_for_virtualization -
redhat network_observability_operator -
redhat node_healthcheck_operator -
redhat node_maintenance_operator -
redhat openshift -
redhat openshift_api_for_data_protection -
redhat openshift_container_platform 4.0
redhat openshift_container_platform_assisted_installer -
redhat openshift_data_science -
redhat openshift_dev_spaces -
redhat openshift_developer_tools_and_services -
redhat openshift_distributed_tracing -
redhat openshift_gitops -
redhat openshift_pipelines -
redhat openshift_sandboxed_containers -
redhat openshift_secondary_scheduler_operator -
redhat openshift_serverless -
redhat openshift_service_mesh 2.0
redhat openshift_virtualization 4
redhat openstack_platform 16.1
redhat openstack_platform 16.2
redhat openstack_platform 17.1
redhat process_automation 7.0
redhat quay 3.0.0
redhat run_once_duration_override_operator -
redhat satellite 6.0
redhat self_node_remediation_operator -
redhat service_interconnect 1.0
redhat single_sign-on 7.0
redhat support_for_spring_boot -
redhat web_terminal -
redhat enterprise_linux 6.0
redhat enterprise_linux 8.0
redhat enterprise_linux 9.0
redhat service_telemetry_framework 1.5
redhat enterprise_linux 8.0
fedoraproject fedora 37
fedoraproject fedora 38
netapp astra_control_center -
netapp oncommand_insight -
akka http_server *
konghq kong_gateway *
jenkins jenkins *
jenkins jenkins *
apache solr *
openresty openresty *
cisco connected_mobile_experiences *
cisco crosswork_data_gateway *
cisco crosswork_data_gateway 5.0
cisco crosswork_zero_touch_provisioning *
cisco data_center_network_manager -
cisco enterprise_chat_and_email -
cisco expressway *
cisco firepower_threat_defense *
cisco iot_field_network_director *
cisco prime_access_registrar *
cisco prime_cable_provisioning *
cisco prime_infrastructure *
cisco prime_network_registrar *
cisco secure_dynamic_attributes_connector *
cisco secure_malware_analytics *
cisco telepresence_video_communication_server *
cisco ultra_cloud_core_-_policy_control_function *
cisco ultra_cloud_core_-_policy_control_function 2024.01.0
cisco ultra_cloud_core_-_serving_gateway_function *
cisco ultra_cloud_core_-_session_management_function *
cisco unified_attendant_console_advanced -
cisco unified_contact_center_domain_manager -
cisco unified_contact_center_enterprise -
cisco unified_contact_center_enterprise_-_live_data_server *
cisco unified_contact_center_management_portal -
cisco fog_director *
cisco ios_xe *
cisco ios_xr *
cisco secure_web_appliance_firmware *
cisco secure_web_appliance -
cisco nx-os *
cisco nx-os *
cisco nexus_3016 -
cisco nexus_3016q -
cisco nexus_3048 -
cisco nexus_3064 -
cisco nexus_3064-32t -
cisco nexus_3064-t -
cisco nexus_3064-x -
cisco nexus_3064t -
cisco nexus_3064x -
cisco nexus_3100 -
cisco nexus_3100-v -
cisco nexus_3100-z -
cisco nexus_3100v -
cisco nexus_31108pc-v -
cisco nexus_31108pv-v -
cisco nexus_31108tc-v -
cisco nexus_31128pq -
cisco nexus_3132c-z -
cisco nexus_3132q -
cisco nexus_3132q-v -
cisco nexus_3132q-x -
cisco nexus_3132q-x\/3132q-xl -
cisco nexus_3132q-xl -
cisco nexus_3164q -
cisco nexus_3172 -
cisco nexus_3172pq -
cisco nexus_3172pq-xl -
cisco nexus_3172pq\/pq-xl -
cisco nexus_3172tq -
cisco nexus_3172tq-32t -
cisco nexus_3172tq-xl -
cisco nexus_3200 -
cisco nexus_3232 -
cisco nexus_3232c -
cisco nexus_3232c_ -
cisco nexus_3264c-e -
cisco nexus_3264q -
cisco nexus_3400 -
cisco nexus_3408-s -
cisco nexus_34180yc -
cisco nexus_34200yc-sm -
cisco nexus_3432d-s -
cisco nexus_3464c -
cisco nexus_3500 -
cisco nexus_3524 -
cisco nexus_3524-x -
cisco nexus_3524-x\/xl -
cisco nexus_3524-xl -
cisco nexus_3548 -
cisco nexus_3548-x -
cisco nexus_3548-x\/xl -
cisco nexus_3548-xl -
cisco nexus_3600 -
cisco nexus_36180yc-r -
cisco nexus_3636c-r -
cisco nx-os *
cisco nx-os *
cisco nexus_9000v -
cisco nexus_9200 -
cisco nexus_9200yc -
cisco nexus_92160yc-x -
cisco nexus_92160yc_switch -
cisco nexus_9221c -
cisco nexus_92300yc -
cisco nexus_92300yc_switch -
cisco nexus_92304qc -
cisco nexus_92304qc_switch -
cisco nexus_9232e -
cisco nexus_92348gc-x -
cisco nexus_9236c -
cisco nexus_9236c_switch -
cisco nexus_9272q -
cisco nexus_9272q_switch -
cisco nexus_9300 -
cisco nexus_93108tc-ex -
cisco nexus_93108tc-ex-24 -
cisco nexus_93108tc-ex_switch -
cisco nexus_93108tc-fx -
cisco nexus_93108tc-fx-24 -
cisco nexus_93108tc-fx3h -
cisco nexus_93108tc-fx3p -
cisco nexus_93120tx -
cisco nexus_93120tx_switch -
cisco nexus_93128 -
cisco nexus_93128tx -
cisco nexus_93128tx_switch -
cisco nexus_9316d-gx -
cisco nexus_93180lc-ex -
cisco nexus_93180lc-ex_switch -
cisco nexus_93180tc-ex -
cisco nexus_93180yc-ex -
cisco nexus_93180yc-ex-24 -
cisco nexus_93180yc-ex_switch -
cisco nexus_93180yc-fx -
cisco nexus_93180yc-fx-24 -
cisco nexus_93180yc-fx3 -
cisco nexus_93180yc-fx3h -
cisco nexus_93180yc-fx3s -
cisco nexus_93216tc-fx2 -
cisco nexus_93240tc-fx2 -
cisco nexus_93240yc-fx2 -
cisco nexus_9332c -
cisco nexus_9332d-gx2b -
cisco nexus_9332d-h2r -
cisco nexus_9332pq -
cisco nexus_9332pq_switch -
cisco nexus_93360yc-fx2 -
cisco nexus_9336c-fx2 -
cisco nexus_9336c-fx2-e -
cisco nexus_9336pq -
cisco nexus_9336pq_aci -
cisco nexus_9336pq_aci_spine -
cisco nexus_9336pq_aci_spine_switch -
cisco nexus_9348d-gx2a -
cisco nexus_9348gc-fx3 -
cisco nexus_9348gc-fxp -
cisco nexus_93600cd-gx -
cisco nexus_9364c -
cisco nexus_9364c-gx -
cisco nexus_9364d-gx2a -
cisco nexus_9372px -
cisco nexus_9372px-e -
cisco nexus_9372px-e_switch -
cisco nexus_9372px_switch -
cisco nexus_9372tx -
cisco nexus_9372tx-e -
cisco nexus_9372tx-e_switch -
cisco nexus_9372tx_switch -
cisco nexus_9396px -
cisco nexus_9396px_switch -
cisco nexus_9396tx -
cisco nexus_9396tx_switch -
cisco nexus_9408 -
cisco nexus_9432pq -
cisco nexus_9500 -
cisco nexus_9500_16-slot -
cisco nexus_9500_4-slot -
cisco nexus_9500_8-slot -
cisco nexus_9500_supervisor_a -
cisco nexus_9500_supervisor_a\+ -
cisco nexus_9500_supervisor_b -
cisco nexus_9500_supervisor_b\+ -
cisco nexus_9500r -
cisco nexus_9504 -
cisco nexus_9504_switch -
cisco nexus_9508 -
cisco nexus_9508_switch -
cisco nexus_9516 -
cisco nexus_9516_switch -
cisco nexus_9536pq -
cisco nexus_9636pq -
cisco nexus_9716d-gx -
cisco nexus_9736pq -
cisco nexus_9800 -
cisco nexus_9804 -
cisco nexus_9808 -



{
  "cisaActionDue": "2023-10-31",
  "cisaExploitAdd": "2023-10-10",
  "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "HTTP/2 Rapid Reset Attack Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ietf:http:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5200E35-222B-42E0-83E0-5B702684D992",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nghttp2:nghttp2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3BDC297-F023-4E87-8518-B84CCF9DD6A8",
              "versionEndExcluding": "1.57.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netty:netty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D5257-7ED2-400F-9EF7-40E0D3650C2B",
              "versionEndExcluding": "4.1.100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:envoyproxy:envoy:1.24.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B058776-B5B7-4079-B0AF-23F40926DCEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:envoyproxy:envoy:1.25.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D565975-EFD9-467C-B6E3-1866A4EF17A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:envoyproxy:envoy:1.26.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D487271-1B5E-4F16-B0CB-A7B8908935C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:envoyproxy:envoy:1.27.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA6ED627-EFB3-4BDD-8ECC-C5947A1470B2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4A6F189-6C43-462D-85C9-B0EBDA8A4683",
              "versionEndExcluding": "9.4.53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C993C920-85C0-4181-A95E-5D965A670738",
              "versionEndExcluding": "10.0.17",
              "versionStartIncluding": "10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E79A8E-E12C-498F-AF4F-1AAA7135661E",
              "versionEndExcluding": "11.0.17",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F138D800-9A3B-4C76-8A3C-4793083A1517",
              "versionEndExcluding": "12.0.2",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:caddyserver:caddy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6341DDDA-AD27-4087-9D59-0A212F0037B4",
              "versionEndExcluding": "2.7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "328120E4-C031-44B4-9BE5-03B0CDAA066F",
              "versionEndExcluding": "1.20.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD9AB15-E5F6-4DBC-9EC7-D0ABA705802A",
              "versionEndExcluding": "1.21.3",
              "versionStartIncluding": "1.21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:golang:http2:*:*:*:*:*:go:*:*",
              "matchCriteriaId": "D7D2F801-6F65-4705-BCB9-D057EA54A707",
              "versionEndExcluding": "0.17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:golang:networking:*:*:*:*:*:go:*:*",
              "matchCriteriaId": "801F25DA-F38C-4452-8E90-235A3B1A5FF0",
              "versionEndExcluding": "0.17.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93F04AD-DF14-48AB-9F13-8B2E491CF42E",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7522C760-7E07-406F-BF50-5656D5723C4F",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A7F605E-EB10-40FB-98D6-7E3A95E310BC",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "783E62F2-F867-48F1-B123-D1227C970674",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A8D90B7-A1AF-4EFB-B688-1563D81E5C6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6603ED6A-3366-4572-AFCD-B3D4B1EC7606",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88978E38-81D3-4EFE-8525-A300B101FA69",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0510296F-92D7-4388-AE3A-0D9799C2FC4D",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7698D6C-B1F7-43C1-BBA6-88E956356B3D",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1CC91B-6920-4AF0-9EDD-DD3189E78F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05E452AA-A520-4CBE-8767-147772B69194",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "596FC5D5-7329-4E39-841E-CAE937C02219",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C7A168-F370-441E-8790-73014BCEC39F",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF16FD01-7704-40AB-ACB2-80A883804D22",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1769D69A-CB59-46B1-89B3-FB97DC6DEB9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9167FEC1-2C37-4946-9657-B4E69301FB24",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4B3442-E0C0-48CD-87AD-060E15C9801E",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA85EC1-D91A-49DD-949B-2AF7AC813CA5",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20662BB0-4C3D-4CF0-B068-3555C65DD06C",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59203EBF-C52A-45A1-B8DF-00E17E3EFB51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EC2324D-EC8B-41DF-88A7-819E53AAD0FC",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B88F9D1-B54B-40C7-A18A-26C4A071D7EC",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8F39403-C259-4D6F-9E9A-53671017EEDB",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "220F2D38-FA82-45EF-B957-7678C9FEDBC1",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C698C1C-A3DD-46E2-B05A-12F2604E7F85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "922AA845-530A-4B4B-9976-4CBC30C8A324",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F938EB43-8373-47EB-B269-C6DF058A9244",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1771493E-ACAA-477F-8AB4-25DB12F6AD6E",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E86F3D5-65A4-48CE-A6A2-736BBB88E3F8",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87670A74-34FE-45DF-A725-25B804C845B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7E422F6-C4C2-43AC-B137-0997B5739030",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC3F710F-DBCB-4976-9719-CF063DA22377",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9B76A1-7C5A-453F-A4ED-F1A81BCEBEB5",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88EDFCD9-775C-48FA-9CDA-2B04DA8D0612",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DB21AE-DF53-442D-B492-C4ED9A20B105",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C9FCBCB-9CE0-49E7-85C8-69E71D211912",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "112DFA85-90AD-478D-BD70-8C7C0C074F1B",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB704A1C-D8B7-48BB-A15A-C14DB591FE4A",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21D51D9F-2840-4DEA-A007-D20111A1745C",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC1D037-74D2-4F92-89AD-C90F6CBF440B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEF3EA4-7D5A-4B44-9CE3-258AEC745866",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBCE2D1-9D93-415D-AB2C-2060307C305A",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8070B469-8CC4-4D2F-97D7-12D0ABB963C1",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A326597E-725D-45DE-BEF7-2ED92137B253",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B235A78-649B-46C5-B24B-AB485A884654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08B25AAB-A98C-4F89-9131-29E3A8C0ED23",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9B976A-D3AD-4445-BF8A-067C3EBDFBB0",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98D2CE1E-DED0-470A-AA78-C78EF769C38E",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C966FABA-7199-4F0D-AB8C-4590FE9D2FFF",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84D00768-E71B-4FF7-A7BF-F2C8CFBC900D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3D2ABA3-D4A9-4267-B0DF-7C3BBEEAEB66",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC36311E-BB00-4750-85C8-51F5A2604F07",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A65D357E-4B40-42EC-9AAA-2B6CEF78C401",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7EF9865-FE65-4DFB-BF21-62FBCE65FF1C",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABBD10E8-6054-408F-9687-B9BF6375CA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6018B01-048C-43BB-A78D-66910ED60CA9",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6A5686-5A8B-45D5-9165-BC99D2CCAC47",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D2A121F-5BD2-4263-8ED3-1DDE25B5C306",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A4F7BAD-3EDD-4DE0-AAB7-DE5ACA34DD79",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "83794B04-87E2-4CA9-81F5-BB820D0F5395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9EC2237-117F-43BD-ADEC-516CF72E04EF",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D4B6F-65CF-48F4-9A07-072DFBCE53D9",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29563719-1AF2-4BB8-8CCA-A0869F87795D",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24815DD-579A-46D1-B9F2-3BB2C56BC54D",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A6E7035-3299-474F-8F67-945EA9A059D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0360F76D-E75E-4B05-A294-B47012323ED9",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A4607BF-41AC-4E84-A110-74E085FF0445",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "441CC945-7CA3-49C0-AE10-94725301E31D",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46BA8E8A-6ED5-4FB2-8BBC-586AA031085A",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "56FB92F7-FF1E-425D-A5AB-9D9FB0BB9450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_next:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "969C4F14-F6D6-46D6-B348-FC1463877680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_next_service_proxy_for_kubernetes:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41AD5040-1250-45F5-AB63-63F333D49BCC",
              "versionEndIncluding": "1.8.2",
              "versionStartIncluding": "1.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8257AA59-C14D-4EC1-B22C-DFBB92CBC297",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37DB32BB-F4BA-4FB5-94B1-55C3F06749CF",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFF5007E-761C-4697-8D34-C064DF0ABE8D",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "910441D3-90EF-4375-B007-D51120A60AB2",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "667EB77B-DA13-4BA4-9371-EE3F3A109F38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6F9699-A485-4614-8F38-5A556D31617E",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A90F547-97A2-41EC-9FDF-25F869F0FA38",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E1B82-F1DC-4366-B388-DBDF16C586A0",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "660137F4-15A1-42D1-BBAC-99A1D5BB398B",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C446827A-1F71-4FAD-9422-580642D26AD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1932D32D-0E4B-4BBD-816F-6D47AB2E2F04",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D47B7691-A95B-45C0-BAB4-27E047F3C379",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CD1637D-0E42-4928-867A-BA0FDB6E8462",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A599F90-F66B-4DF0-AD7D-D234F328BD59",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D1B2000-C3FE-4B4C-885A-A5076EB164E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5326759A-AFB0-4A15-B4E9-3C9A2E5DB32A",
              "versionEndIncluding": "13.1.5",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57D92D05-C67D-437E-88F3-DCC3F6B0ED2F",
              "versionEndIncluding": "14.1.5",
              "versionStartIncluding": "14.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCB8C30-861E-4E48-A5F5-30EE523C1FB6",
              "versionEndIncluding": "15.1.10",
              "versionStartIncluding": "15.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5FEAD2A-3A58-432E-BEBB-6E3FDE24395F",
              "versionEndIncluding": "16.1.4",
              "versionStartIncluding": "16.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:17.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB23AE6-245E-43D6-B832-933F8259F937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1188B4A9-2684-413C-83D1-E91C75AE0FCF",
              "versionEndIncluding": "1.25.2",
              "versionStartIncluding": "1.9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3337609D-5291-4A52-BC6A-6A8D4E60EB20",
              "versionEndIncluding": "2.4.2",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_ingress_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CF0ABD9-EB28-4966-8C31-EED7AFBF1527",
              "versionEndIncluding": "3.3.0",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_plus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F291CB34-47A4-425A-A200-087CC295AEC8",
              "versionEndExcluding": "r29",
              "versionStartIncluding": "r25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_plus:r29:-:*:*:*:*:*:*",
              "matchCriteriaId": "5892B558-EC3A-43FF-A1D5-B2D9F70796F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_plus:r30:-:*:*:*:*:*:*",
              "matchCriteriaId": "96BF2B19-52C7-4051-BA58-CAE6F912B72F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABD26B48-CC80-4FAE-BD3D-78DE4C80C92B",
              "versionEndIncluding": "8.5.93",
              "versionStartIncluding": "8.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC20B6-B2AB-41F5-9BF9-D16C1FE67C34",
              "versionEndIncluding": "9.0.80",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0765CC3D-AB1A-4147-8900-EF4C105321F2",
              "versionEndIncluding": "10.1.13",
              "versionStartIncluding": "10.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone1:*:*:*:*:*:*",
              "matchCriteriaId": "D1AA7FF6-E8E7-4BF6-983E-0A99B0183008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone10:*:*:*:*:*:*",
              "matchCriteriaId": "57088BDD-A136-45EF-A8A1-2EBF79CEC2CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone11:*:*:*:*:*:*",
              "matchCriteriaId": "B32D1D7A-A04F-444E-8F45-BB9A9E4B0199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone2:*:*:*:*:*:*",
              "matchCriteriaId": "2AAD52CE-94F5-4F98-A027-9A7E68818CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone3:*:*:*:*:*:*",
              "matchCriteriaId": "F1F981F5-035A-4EDD-8A9F-481EE8BC7FF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone4:*:*:*:*:*:*",
              "matchCriteriaId": "03A171AF-2EC8-4422-912C-547CDB58CAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone5:*:*:*:*:*:*",
              "matchCriteriaId": "538E68C4-0BA4-495F-AEF8-4EF6EE7963CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone6:*:*:*:*:*:*",
              "matchCriteriaId": "49350A6E-5E1D-45B2-A874-3B8601B3ADCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone7:*:*:*:*:*:*",
              "matchCriteriaId": "5F50942F-DF54-46C0-8371-9A476DD3EEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone8:*:*:*:*:*:*",
              "matchCriteriaId": "D12C2C95-B79F-4AA4-8CE3-99A3EE7991AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:tomcat:11.0.0:milestone9:*:*:*:*:*:*",
              "matchCriteriaId": "98792138-DD56-42DF-9612-3BDC65EEC117",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apple:swiftnio_http\\/2:*:*:*:*:*:swift:*:*",
              "matchCriteriaId": "08190072-3880-4EF5-B642-BA053090D95B",
              "versionEndExcluding": "1.28.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*",
              "matchCriteriaId": "5F4CDEA9-CB47-4881-B096-DA896E2364F3",
              "versionEndExcluding": "1.56.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "E65AF7BC-7DAE-408A-8485-FBED22815F75",
              "versionEndIncluding": "1.59.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:grpc:grpc:*:*:*:*:*:go:*:*",
              "matchCriteriaId": "DD868DDF-C889-4F36-B5E6-68B6D9EA48CC",
              "versionEndExcluding": "1.58.3",
              "versionStartIncluding": "1.58.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:grpc:grpc:1.57.0:-:*:*:*:go:*:*",
              "matchCriteriaId": "FBD991E2-DB5A-4AAD-95BA-4B5ACB811C96",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4496821E-BD55-4F31-AD9C-A3D66CBBD6BD",
              "versionEndExcluding": "6.0.23",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF7ECF6-178D-433C-AA21-BAE9EF248F37",
              "versionEndExcluding": "7.0.12",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C3418F4-B8BF-4666-BB39-C188AB01F45C",
              "versionEndExcluding": "6.0.23",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1278DD1C-EFA9-4316-AD32-24C1B1FB0CEA",
              "versionEndExcluding": "7.0.12",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:azure_kubernetes_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BDFB0FF-0F4A-4B7B-94E8-ED72A8106314",
              "versionEndExcluding": "2023-10-08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "16A8F269-E07E-402F-BFD5-60F3988A5EAF",
              "versionEndExcluding": "17.2.20",
              "versionStartIncluding": "17.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B2B972-69E2-4D21-9A7C-B2AFF1D89EB8",
              "versionEndExcluding": "17.4.12",
              "versionStartIncluding": "17.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA5834D4-F52F-41C0-AA11-C974FFEEA063",
              "versionEndExcluding": "17.6.8",
              "versionStartIncluding": "17.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2166106F-ACD6-4C7B-B0CC-977B83CC5F73",
              "versionEndExcluding": "17.7.5",
              "versionStartIncluding": "17.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "4CD49C41-6D90-47D3-AB4F-4A74169D3A8F",
              "versionEndExcluding": "10.0.14393.6351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "BAEFEE13-9CD7-46A2-8AF6-0A33C79C05F1",
              "versionEndExcluding": "10.0.14393.6351",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E500D59C-6597-45E9-A57B-BE26C0C231D3",
              "versionEndExcluding": "10.0.17763.4974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F9A643-90C6-489C-98A0-D2739CE72F86",
              "versionEndExcluding": "10.0.19044.3570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1814619C-ED07-49E0-A50A-E28D824D43BC",
              "versionEndExcluding": "10.0.19045.3570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A27D3-87B0-4E72-83F6-7605E3F35E63",
              "versionEndExcluding": "10.0.22000.2538",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6A36795-0238-45C9-ABE6-3DCCF751915B",
              "versionEndExcluding": "10.0.22621.2428",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB79EE26-FC32-417D-A49C-A1A63165A968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "821614DD-37DD-44E2-A8A4-FE8D23A33C3C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "C61F0294-5C7E-4DB2-8905-B85D0782F35F",
              "versionEndExcluding": "18.18.2",
              "versionStartIncluding": "18.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69843DE4-4721-4F0A-A9B7-0F6DF5AAA388",
              "versionEndExcluding": "20.8.1",
              "versionStartIncluding": "20.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:cbl-mariner:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25279EF-C406-4133-99ED-0492703E0A4E",
              "versionEndExcluding": "2023-10-11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFFF84B-F35C-43DE-959A-A5D10C3AE9F5",
              "versionEndExcluding": "2023-10-10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:facebook:proxygen:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DCE8C89-7C22-48CA-AF22-B34C8AA2CB8C",
              "versionEndExcluding": "2023.10.16.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:apisix:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDEB508E-0EBD-4450-9074-983DDF568AB4",
              "versionEndExcluding": "3.6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A1A748-6C71-4191-8A16-A93E94E2CDE4",
              "versionEndExcluding": "8.1.9",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E4BCAF6-B246-41EC-9EE1-24296BFC4F5A",
              "versionEndExcluding": "9.2.3",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:amazon:opensearch_data_prepper:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F70360D-6214-46BA-AF82-6AB01E13E4E9",
              "versionEndExcluding": "2.5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kazu-yamamoto:http2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DA759E-1AF8-49D3-A3FC-1B426C13CA82",
              "versionEndExcluding": "4.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28BE6F7B-AE66-4C8A-AAFA-F1262671E9BF",
              "versionEndExcluding": "1.17.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0C8E760-C8D2-483A-BBD4-6A6D292A3874",
              "versionEndExcluding": "1.18.3",
              "versionStartIncluding": "1.18.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D0F78BB-6A05-4C97-A8DB-E731B6CC8CC7",
              "versionEndExcluding": "1.19.1",
              "versionStartIncluding": "1.19.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:varnish_cache_project:varnish_cache:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "050AE218-3871-44D6-94DA-12D84C2093CB",
              "versionEndExcluding": "2023-10-10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:traefik:traefik:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B36BFFB0-C0EC-4926-A1DB-0B711C846A68",
              "versionEndExcluding": "2.10.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:traefik:traefik:3.0.0:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "376EAF9B-E994-4268-9704-0A45EA30270F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:traefik:traefik:3.0.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "F3D08335-C291-4623-B80C-3B14C4D1FA32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:traefik:traefik:3.0.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "21033CEE-CEF5-4B0D-A565-4A6FC764AA6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:projectcontour:contour:*:*:*:*:*:kubernetes:*:*",
              "matchCriteriaId": "FC4C66B1-42C0-495D-AE63-2889DE0BED84",
              "versionEndExcluding": "2023-10-11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:linkerd:linkerd:*:*:*:*:stable:kubernetes:*:*",
              "matchCriteriaId": "8633E263-F066-4DD8-A734-90207207A873",
              "versionEndIncluding": "2.12.5",
              "versionStartIncluding": "2.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linkerd:linkerd:2.13.0:*:*:*:stable:kubernetes:*:*",
              "matchCriteriaId": "34A23BD9-A0F4-4D85-8011-EAC93C29B4E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linkerd:linkerd:2.13.1:*:*:*:stable:kubernetes:*:*",
              "matchCriteriaId": "27ED3533-A795-422F-B923-68BE071DC00D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linkerd:linkerd:2.14.0:*:*:*:stable:kubernetes:*:*",
              "matchCriteriaId": "45F7E352-3208-4188-A5B1-906E00DF9896",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:linkerd:linkerd:2.14.1:*:*:*:stable:kubernetes:*:*",
              "matchCriteriaId": "DF89A8AD-66FE-439A-B732-CAAB304D765B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:linecorp:armeria:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A400C637-AF18-4BEE-B57C-145261B65DEC",
              "versionEndExcluding": "1.26.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:3scale_api_management_platform:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "653A5B08-0D02-4362-A8B1-D00B24C6C6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:advanced_cluster_management_for_kubernetes:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0E6B4B-BAA6-474E-A18C-72C9719CEC1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:advanced_cluster_security:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0FD736A-8730-446A-BA3A-7B608DB62B0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:advanced_cluster_security:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C504B6-3902-46E2-82B7-48AEC9CDD48D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:ansible_automation_platform:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4BE2D6-43C3-4065-A213-5DB1325DC78F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:build_of_optaplanner:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D54F5AE-61EC-4434-9D5F-9394A3979894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE29B9D6-63DC-4779-ACE8-4E51E6A0AF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:ceph_storage:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E37E1B3-6F68-4502-85D6-68333643BDFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:cert-manager_operator_for_red_hat_openshift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5A7736-A403-4617-8790-18E46CB74DA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:certification_for_red_hat_enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F13B03-69BF-4A8B-A0A0-7F47FD857461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:certification_for_red_hat_enterprise_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9393119E-F018-463F-9548-60436F104195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:cost_management:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC45EE1E-2365-42D4-9D55-92FA24E5ED3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:cryostat:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E567CD9F-5A43-4D25-B911-B5D0440698F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "68146098-58F8-417E-B165-5182527117C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:fence_agents_remediation_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4D6790-63E5-4043-B8BE-B489D649061D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:integration_camel_for_spring_boot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78698F40-0777-4990-822D-02E1B5D0E2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B87C8AD3-8878-4546-86C2-BF411876648C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:integration_service_registry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF03BDE8-602D-4DEE-BA5B-5B20FDF47741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_a-mq:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58966CB-36AF-4E64-AB39-BE3A0753E155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_a-mq_streams:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "585BC540-073B-425B-B664-5EA4C00AFED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_core_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B453CF7-9AA6-4B94-A003-BF7AE0B82F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD354E32-A8B0-484C-B4C6-9FBCD3430D2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72A54BDA-311C-413B-8E4D-388AD65A170A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A305F012-544E-4245-9D69-1C8CD37748B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40CCE4F-EA2C-453D-BB76-6388767E5C6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:logging_subsystem_for_red_hat_openshift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF93A27E-AA2B-4C2E-9B8D-FE7267847326",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:machine_deletion_remediation_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B12A3A8-6456-481A-A0C9-524543FCC149",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:migration_toolkit_for_applications:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2E7E3C-A507-4AB2-97E5-4944D8775CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:migration_toolkit_for_containers:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E22EBF9-AA0D-4712-9D69-DD97679CE835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:migration_toolkit_for_virtualization:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "941B114C-FBD7-42FF-B1D8-4EA30E99102C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:network_observability_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "339CFB34-A795-49F9-BF6D-A00F3A1A4F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:node_healthcheck_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D044DBE-6F5A-4C53-828E-7B1A570CACFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:node_maintenance_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23FA47F-B967-44AD-AB76-1BB2CAD3CA5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift:-:*:*:*:*:aws:*:*",
              "matchCriteriaId": "65203CA1-5225-4E55-A187-6454C091F532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_api_for_data_protection:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF8EFFB-5686-4F28-A68F-1A8854E098CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_container_platform_assisted_installer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DA9B2E2-958B-478D-87D6-E5CDDCD44315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_data_science:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F5FF1E-5DA3-4EC3-B41A-A362BDFC4C69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_dev_spaces:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B8A88B-0B31-4CFF-AFD7-C9D3DDD5790D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_developer_tools_and_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97321212-0E07-4CC2-A917-7B5F61AB9A5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_distributed_tracing:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF390236-3259-4C8F-891C-62ACC4386CD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_gitops:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0AAA300-691A-4957-8B69-F6888CC971B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_pipelines:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45937289-2D64-47CB-A750-5B4F0D4664A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_sandboxed_containers:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B129311C-EB4B-4041-B85C-44D5E53FCAA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_secondary_scheduler_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1AB54DB-3FB4-41CB-88ED-1400FD22AB85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_serverless:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77675CB7-67D7-44E9-B7FF-D224B3341AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_service_mesh:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A76A2BCE-4AAE-46D7-93D6-2EDE0FC83145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openshift_virtualization:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C877879-B84B-471C-80CF-0656521CA8AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC81071-B46D-4F5D-AC25-B4A4CCC20C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B3000D2-35DF-4A93-9FC0-1AD3AB8349B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openstack_platform:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E315FC5C-FF19-43C9-A58A-CF2A5FF13824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20A6B40D-F991-4712-8E30-5FE008505CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1987BDA-0113-4603-B9BE-76647EB043F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:run_once_duration_override_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D482A3D2-6E9B-42BA-9926-35E5BDD5F3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "848C92A9-0677-442B-8D52-A448F2019903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:self_node_remediation_operator:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F564701-EDC1-43CF-BB9F-287D6992C6CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:service_interconnect:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12B0CF2B-D1E1-4E20-846E-6F0D873499A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EFEC7CA-8DDA-48A6-A7B6-1F1D14792890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:support_for_spring_boot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8885C2C-7FB8-40CA-BCB9-B48C50BF2499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:web_terminal:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D88B140-D2A1-4A0A-A2E9-1A3B50C295AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:service_telemetry_framework:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A903C3AD-2D25-45B5-BF4A-A5BEB2286627",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:astra_control_center:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5EBD2A-32A3-46D5-B155-B44DCB7F6902",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:akka:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2792650-851F-4820-B003-06A4BEA092D7",
              "versionEndExcluding": "10.5.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:konghq:kong_gateway:*:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "9F6B63B9-F4C9-4A3F-9310-E0918E1070D1",
              "versionEndExcluding": "3.4.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "E6FF5F80-A991-43D4-B49F-D843E2BC5798",
              "versionEndIncluding": "2.414.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "54D25DA9-12D0-4F14-83E6-C69D0293AAB9",
              "versionEndIncluding": "2.427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1AFFB9-C717-4727-B0C9-5A0C281710E2",
              "versionEndExcluding": "9.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openresty:openresty:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C85001-E0AB-4B01-8EE7-1D9C77CD956E",
              "versionEndExcluding": "1.21.4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:connected_mobile_experiences:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F98F9D27-6659-413F-8F29-4FDB0882AAC5",
              "versionEndExcluding": "11.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C98BF315-C563-47C2-BAD1-63347A3D1008",
              "versionEndExcluding": "4.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_data_gateway:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "705CBA49-21C9-4400-B7B9-71CDF9F97D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:crosswork_zero_touch_provisioning:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2BE0F1-DD16-4876-8EBA-F187BD38B159",
              "versionEndExcluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:data_center_network_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "796B6C58-2140-4105-A2A1-69865A194A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:enterprise_chat_and_email:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEA99DC6-EA03-469F-A8BE-7F96FDF0B333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:expressway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6560DBF4-AFE6-4672-95DE-74A0B8F4170A",
              "versionEndExcluding": "x14.3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84785919-796D-41E5-B652-6B5765C81D4A",
              "versionEndExcluding": "7.4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:iot_field_network_director:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A74A1A-C69F-41E6-86D0-D6BB1C5D0A1E",
              "versionEndExcluding": "4.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_access_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7BA33-2AC0-4A85-97AD-6D77F20BA2AD",
              "versionEndExcluding": "9.3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_cable_provisioning:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE2F959-1084-48D1-B1F1-8182FC9862DD",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC17E6B-D7AB-40D7-AEC5-F5B555AC4D7F",
              "versionEndExcluding": "3.10.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:prime_network_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BB6B48E-EA36-40A0-96D0-AF909BEC1147",
              "versionEndExcluding": "11.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_dynamic_attributes_connector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CBED844-7F94-498C-836D-8593381A9657",
              "versionEndExcluding": "2.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_malware_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C170DBA1-0899-4ECC-9A0D-8FEB1DA1B510",
              "versionEndExcluding": "2.19.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:telepresence_video_communication_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "358FA1DC-63D3-49F6-AC07-9E277DD0D9DA",
              "versionEndExcluding": "x14.3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ultra_cloud_core_-_policy_control_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFF2D182-7599-4B81-B56B-F44EDA1384C0",
              "versionEndExcluding": "2024.01.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ultra_cloud_core_-_policy_control_function:2024.01.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4868BCCA-24DE-4F24-A8AF-B3A545C0396E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ultra_cloud_core_-_serving_gateway_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "194F7A1F-FD43-4FF7-9AE2-C13AA5567E8A",
              "versionEndExcluding": "2024.02.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ultra_cloud_core_-_session_management_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC75F99-C7F0-47EB-9032-C9D3A42EBA20",
              "versionEndExcluding": "2024.02.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_attendant_console_advanced:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6638F4E-16F7-447D-B755-52640BCB1C61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_domain_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC34F742-530E-4AB4-8AFC-D1E088E256B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31CC0E9-8E21-436B-AB84-EA1B1BC60DCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_enterprise_-_live_data_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E22AD683-345B-4E16-BB9E-E9B1783E09AD",
              "versionEndExcluding": "12.6.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:unified_contact_center_management_portal:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C0D694-9E24-4782-B35F-D7C3E3B0F2ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:fog_director:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2955BEE9-F567-4006-B96D-92E10FF84DB4",
              "versionEndExcluding": "1.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67502878-DB20-4410-ABA0-A1C5705064CD",
              "versionEndExcluding": "17.15.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "177DED2D-8089-4494-BDD9-7F84FC06CD5B",
              "versionEndExcluding": "7.11.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:secure_web_appliance_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A29FD3-4128-4333-8445-A7DD04A6ECF6",
              "versionEndExcluding": "15.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:secure_web_appliance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67074526-9933-46B3-9FE3-A0BE73C5E8A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB32D2E-AD9D-44A0-AEF7-689F7D2605C9",
              "versionEndExcluding": "10.2\\(7\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A236A0A-6956-4D79-B8E5-B2D0C79FAE88",
              "versionEndExcluding": "10.3\\(5\\)",
              "versionStartIncluding": "10.3\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528ED62B-D739-4E06-AC64-B506FD73BBAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D402AB0-BCFB-4F42-8C50-5DC930AEEC8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09AC2BAD-F536-48D0-A2F0-D4E290519EB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CB7F6D-A82B-4A31-BFAC-FF4A4B8DF9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4FFCC-E886-49BC-9737-5B5BA2AAB14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C14CC9-C244-4B86-AEA6-C50BAD5DA9A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8FF2EC4-0C09-4C00-9956-A2A4A894F63D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14D4B4E-120E-4607-A4F1-447C7BF3052E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3100v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15702ACB-29F3-412D-8805-E107E0729E35",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E930332-CDDD-48D5-93BC-C22D693BBFA2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108pv-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29B34855-D8D2-4114-80D2-A4D159C62458",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31108tc-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4B8FE-E134-4491-B5C2-C1CFEB64731B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4226DA0-9371-401C-8247-E6E636A116C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7664666F-BCE4-4799-AEEA-3A73E6AD33F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3DBBFE9-835C-4411-8492-6006E74BAC65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3293438-3D18-45A2-B093-2C3F65783336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97C29EE-9426-4BBE-8D84-AB5FF748703D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-x\\/3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E142C18F-9FB5-4D96-866A-141D7D16CAF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F43B770-D96C-44EA-BC12-9F39FC4317B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA782EB3-E8E6-4DCF-B39C-B3CBD46E4384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7817F4E6-B2DA-4F06-95A4-AF329F594C02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED628B5-97A8-4B26-AA40-BEC854982157",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB9DD73-E31D-4921-A6D6-E14E04703588",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172pq\\/pq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EFC116A-627F-4E05-B631-651D161217C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4532F513-0543-4960-9877-01F23CA7BA1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43502B-FD53-465A-B60F-6A359C6ACD99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3172tq-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3229124-B097-4AAC-8ACD-2F9C89DCC3AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32A532C0-B0E3-484A-B356-88970E7D0248",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C84D24C-2256-42AF-898A-221EBE9FE1E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652A2849-668D-4156-88FB-C19844A59F33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3232c_:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D008CA1C-6F5A-40EA-BB12-A9D84D5AF700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FBE87B-8A4F-43A8-98A3-4A7D9C630937",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD09AC-8B28-4ACB-967B-AB3D450BC137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43913A0E-50D5-47DD-94D8-DD3391633619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3408-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D397349-CCC6-479B-9273-FB1FFF4F34F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC7286A7-780F-4A45-940A-4AD5C9D0F201",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_34200yc-sm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA52D5C1-13D8-4D23-B022-954CCEF491F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3432d-s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F7AF8D7-431B-43CE-840F-CC0817D159C0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3464c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAC204C8-1A5A-4E85-824E-DC9B8F6A802D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8E1073F-D374-4311-8F12-AD8C72FAA293",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F80A72-AD54-4699-B8AE-82715F0B58E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E505C0B1-2119-4C6A-BF96-C282C633D169",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9354B6A2-D7D6-442E-BF4C-FE8A336D9E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CB4002-7636-4382-B33E-FBA060A13C34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-x\\/xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "915EF8F6-6039-4DD0-B875-30D911752B74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10CEBF73-3EE0-459A-86C5-F8F6243FE27C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_36180yc-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D2C4C3-65CE-4612-A027-AF70CEFC3233",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57572E4A-78D5-4D1A-938B-F05F01759612",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB32D2E-AD9D-44A0-AEF7-689F7D2605C9",
              "versionEndExcluding": "10.2\\(7\\)",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A236A0A-6956-4D79-B8E5-B2D0C79FAE88",
              "versionEndExcluding": "10.3\\(5\\)",
              "versionStartIncluding": "10.3\\(1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD9C1F1-8582-4F67-A77D-97CBFECB88B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "532CE4B0-A3C9-4613-AAAF-727817D06FB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9200yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CA1A59-2681-4507-AC74-53BD481099B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92160yc_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF9147C9-5D8B-40F5-9AAA-66A3495A0AD8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9221c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFB9FDE8-8533-4F65-BF32-4066D042B2F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80AB6FB-32FD-43D7-A9F1-80FA47696210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92300yc_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA5389A-8AD1-476E-983A-54DF573C30F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92304qc_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1B1A8F1-45B1-4E64-A254-7191FA93CB6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9232e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DA8BFA-D7A2-476C-A6F5-CAE610033BC2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_92348gc-x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557ED31C-C26A-4FAE-8B14-D06B49F7F08B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9236c_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2FFD26-8255-4351-8594-29D2AEFC06EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9272q_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E10975-B47E-4F4D-8096-AEC7B7733612",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E2CB2B-DA11-4CF7-9D57-3D4D48990DC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E40F42-632A-47DF-BE33-DC25B826310B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C67B7A6-9BB2-41FC-8FA3-8D0DF67CBC68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB89849-6DA4-4C9D-BC3F-EE0E41FD1901",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C47F6BF9-2ADB-41A4-8D7D-8BB00141BB23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16C64136-89C2-443C-AF7B-BED81D3DE25A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93108tc-fx3p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEF7F26-BB47-44BD-872E-130820557C23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93120tx_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "182000E0-8204-4D8B-B7DE-B191AFE12E28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F309E7B9-B828-4CD2-9D2B-8966EE5B9CC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93128tx_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDC208BC-7E19-48C6-A20E-A79A51B7362C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9316d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102F91CD-DFB6-43D4-AE5B-DA157A696230",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E952A96A-0F48-4357-B7DD-1127D8827650",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180lc-ex_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "084D0191-563B-4FF0-B589-F35DA118E1C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180tc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB6FC5-762A-4F16-AE8C-69330EFCF640",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5394DE31-3863-4CA9-B7B1-E5227183100D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "968390BC-B430-4903-B614-13104BFAE635",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7349D69B-D8FA-4462-AA28-69DD18A652D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx-24:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE4BB834-2C00-4384-A78E-AF3BCDDC58AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D30D52-837F-4FDA-B8E5-A9066E9C6D2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6678B8A-D905-447E-BE7E-6BFB4CC5DAFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93180yc-fx3s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CE49B45-F2E9-491D-9C29-1B46E9CE14E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93216tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CC5F78-E88B-4B82-9E3E-C73D3A49DE26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240tc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BFAD21E-59EE-4CCE-8F1E-621D2EA50905",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93240yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91231DC6-2773-4238-8C14-A346F213B5E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF88547-BAF4-47B0-9F60-80A30297FCEB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332d-gx2b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02C3CE6D-BD54-48B1-A188-8E53DA001424",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332d-h2r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "498991F7-39D6-428C-8C7D-DD8DC72A0346",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9332pq_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7B90D36-5124-4669-8462-4EAF35B0F53D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93360yc-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C45A38D6-BED6-4FEF-AD87-A1E813695DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FC2B1F-232E-4754-8076-CC82F3648730",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336c-fx2-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDD27C9-5EAF-4956-8AB7-740C84C9D4FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F1127D2-12C0-454F-91EF-5EE334070D06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D6EB963-E0F2-4A02-8765-AB2064BE19E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEAAF99B-5406-4722-81FB-A91CBAC2DF41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348d-gx2a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DC1E93-561E-490C-AE0E-B02BAB9A7C8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fx3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DA2DE5-8ADA-4D6A-BC1A-9C06FA163B1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9348gc-fxp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C7E3DB-8E1A-47AD-B1C5-61747DC0CFB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_93600cd-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF467E2-4567-426E-8F48-39669E0F514C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63842B25-8C32-4988-BBBD-61E9CB09B4F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364c-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68EA1FEF-B6B6-49FE-A0A4-5387F76303F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9364d-gx2a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D6DB7F-C025-4971-9615-73393ED61078",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B53BCB42-ED61-4FCF-8068-CB467631C63C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px-e_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "737C724A-B6CD-4FF7-96E0-EBBF645D660E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372px_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7067AEC7-DFC8-4437-9338-C5165D9A8F36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D11EC-5A18-4F32-BC7C-AC1FCEC27222",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx-e_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71D4CF15-B293-4403-A1A9-96AD3933BAEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9372tx_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBCC1515-2DBE-4DF2-8E83-29A869170F36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396px_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7282AAFF-ED18-4992-AC12-D953C35EC328",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9396tx_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "360409CC-4172-4878-A76B-EA1C1F8C7A79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9408:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8D5D5E2-B40B-475D-9EF3-8441016E37E9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9432pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA8E1F0-74A6-4725-B6AA-A1112EFC5D0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63BE0266-1C00-4D6A-AD96-7F82532ABAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_16-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F59A4B-AE92-4533-8EDC-D1DD850309FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_4-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "492A2C86-DD38-466B-9965-77629A73814F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_8-slot:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB7AA46-4018-4925-963E-719E1037F759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B9D1E4-10B9-4B6F-B848-D93ABF6486D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_a\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB270C45-756E-400A-979F-D07D750C881A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E8A085C-2DBA-4269-AB01-B16019FBB4DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_supervisor_b\\+:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79DD582-AF68-44F1-B640-766B46EF2BE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B04484DA-AA59-4833-916E-6A8C96D34F0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9504_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07B5399-44C7-468D-9D57-BB5B5E26CE50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9508_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76FB64F-16F0-4B0B-B304-B46258D434BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9516_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E128053-834B-4DD5-A517-D14B4FC2B56F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9536pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "163743A1-09E7-4EC5-8ECA-79E4B9CE173B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9636pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE340E4C-DC48-4FC8-921B-EE304DB5AE0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9716d-gx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C367BBE0-D71F-4CB5-B50E-72B033E73FE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9736pq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85E1D224-4751-4233-A127-A041068C804A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD31B075-01B1-429E-83F4-B999356A0EB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10C9C0A-C96A-4B45-90D0-6ED457EB5F4C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3284D16F-3275-4F8D-8AE4-D413DE19C4FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023."
    },
    {
      "lang": "es",
      "value": "El protocolo HTTP/2 permite una denegaci\u00f3n de servicio (consumo de recursos del servidor) porque la cancelaci\u00f3n de solicitudes puede restablecer muchas transmisiones r\u00e1pidamente, como se explot\u00f3 en la naturaleza entre agosto y octubre de 2023."
    }
  ],
  "id": "CVE-2023-44487",
  "lastModified": "2024-12-20T17:40:52.067",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-10-10T14:15:10.883",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/13/4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/13/9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/18/4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/19/6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/20/8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description"
      ],
      "url": "https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.vespa.ai/cve-2023-44487/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.proxmox.com/show_bug.cgi?id=4988"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1216123"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description"
      ],
      "url": "https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description"
      ],
      "url": "https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/Azure/AKS/issues/3947"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/Kong/kong/discussions/11741"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/advisories/GHSA-qppj-fm5r-hxr3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/advisories/GHSA-vx74-f528-fxqg"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/advisories/GHSA-xpw8-rcwv-8f8p"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/akka/akka-http/issues/4323"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/alibaba/tengine/issues/1872"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/apache/apisix/issues/10320"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/apache/httpd-site/pull/10"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Third Party Advisory"
      ],
      "url": "https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/apache/trafficserver/pull/10564"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/bcdannyboy/CVE-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/caddyserver/caddy/issues/5877"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/caddyserver/caddy/releases/tag/v2.7.5"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Mitigation"
      ],
      "url": "https://github.com/dotnet/announcements/issues/277"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product",
        "Release Notes"
      ],
      "url": "https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/eclipse/jetty.project/issues/10679"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/envoyproxy/envoy/pull/30055"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/etcd-io/etcd/issues/16740"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/facebook/proxygen/pull/466"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/golang/go/issues/63417"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/grpc/grpc-go/pull/6703"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/h2o/h2o/pull/3291"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/haproxy/haproxy/issues/2312"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/junkurihara/rust-rpxy/issues/97"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/kazu-yamamoto/http2/issues/93"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/kubernetes/kubernetes/pull/121120"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/line/armeria/pull/5232"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/micrictor/http2-rst-stream"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/microsoft/CBL-Mariner/pull/6381"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/nghttp2/nghttp2/pull/1961"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/ninenines/cowboy/issues/1615"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/nodejs/node/pull/50121"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/openresty/openresty/issues/930"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/opensearch-project/data-prepper/issues/3474"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/oqtane/oqtane.framework/discussions/3367"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/projectcontour/contour/pull/5826"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/tempesta-tech/tempesta/issues/1986"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/varnishcache/varnish-cache/issues/3996"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://istio.io/latest/news/security/istio-security-2023-004/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch"
      ],
      "url": "https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://my.f5.com/manage/s/article/K000137106"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://netty.io/news/2023/10/10/4-1-100-Final.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37830987"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37830998"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37831062"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37837043"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202311-09"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20231016-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240426-0007/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240621-0006/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240621-0007/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://security.paloaltonetworks.com/CVE-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ubuntu.com/security/CVE-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5521"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5522"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5540"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5549"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5558"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5570"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation"
      ],
      "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/10/10/6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage"
      ],
      "url": "https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/13/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/13/9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/18/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/18/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/19/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2023/10/20/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/cve-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://arstechnica.com/security/2023/10/how-ddosers-used-the-http-2-protocol-to-deliver-attacks-of-unprecedented-size/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/security/security-bulletins/AWS-2023-011/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Vendor Advisory"
      ],
      "url": "https://blog.cloudflare.com/technical-breakdown-http2-rapid-reset-ddos-attack/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.cloudflare.com/zero-day-rapid-reset-http2-record-breaking-ddos-attack/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.litespeedtech.com/2023/10/11/rapid-reset-http-2-vulnerablilty/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://blog.qualys.com/vulnerabilities-threat-research/2023/10/10/cve-2023-44487-http-2-rapid-reset-attack"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.vespa.ai/cve-2023-44487/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.proxmox.com/show_bug.cgi?id=4988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.suse.com/show_bug.cgi?id=1216123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://cgit.freebsd.org/ports/commit/?id=c64c329c2c1752f46b73e3e6ce9f4329be6629f9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Vendor Advisory"
      ],
      "url": "https://cloud.google.com/blog/products/identity-security/google-cloud-mitigated-largest-ddos-attack-peaking-above-398-million-rps/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Vendor Advisory"
      ],
      "url": "https://cloud.google.com/blog/products/identity-security/how-it-works-the-novel-http2-rapid-reset-ddos-attack"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://community.traefik.io/t/is-traefik-vulnerable-to-cve-2023-44487/20125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://discuss.hashicorp.com/t/hcsec-2023-32-vault-consul-and-boundary-affected-by-http-2-rapid-reset-denial-of-service-vulnerability-cve-2023-44487/59715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://edg.io/lp/blog/resets-leaks-ddos-and-the-tale-of-a-hidden-cve"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://forums.swift.org/t/swift-nio-http2-security-update-cve-2023-44487-http-2-dos/67764"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://gist.github.com/adulau/7c2bfb8e9cdbe4b35a5e131c66a0c088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/Azure/AKS/issues/3947"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/Kong/kong/discussions/11741"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/advisories/GHSA-qppj-fm5r-hxr3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Patch"
      ],
      "url": "https://github.com/advisories/GHSA-vx74-f528-fxqg"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://github.com/advisories/GHSA-xpw8-rcwv-8f8p"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/akka/akka-http/issues/4323"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/alibaba/tengine/issues/1872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/apache/apisix/issues/10320"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/apache/httpd-site/pull/10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/apache/httpd/blob/afcdbeebbff4b0c50ea26cdd16e178c0d1f24152/modules/http2/h2_mplx.c#L1101-L1113"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/apache/tomcat/tree/main/java/org/apache/coyote/http2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/apache/trafficserver/pull/10564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/arkrwn/PoC/tree/main/CVE-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://github.com/bcdannyboy/CVE-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://github.com/caddyserver/caddy/issues/5877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/caddyserver/caddy/releases/tag/v2.7.5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://github.com/dotnet/announcements/issues/277"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/dotnet/core/blob/e4613450ea0da7fd2fc6b61dfb2c1c1dec1ce9ec/release-notes/6.0/6.0.23/6.0.23.md?plain=1#L73"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/eclipse/jetty.project/issues/10679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/envoyproxy/envoy/pull/30055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/etcd-io/etcd/issues/16740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/facebook/proxygen/pull/466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/golang/go/issues/63417"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/grpc/grpc-go/pull/6703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/h2o/h2o/pull/3291"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://github.com/h2o/h2o/security/advisories/GHSA-2m7v-gc89-fjqf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/haproxy/haproxy/issues/2312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/icing/mod_h2/blob/0a864782af0a942aa2ad4ed960a6b32cd35bcf0a/mod_http2/README.md?plain=1#L239-L244"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/junkurihara/rust-rpxy/issues/97"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/kazu-yamamoto/http2/commit/f61d41a502bd0f60eb24e1ce14edc7b6df6722a1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/kazu-yamamoto/http2/issues/93"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/kubernetes/kubernetes/pull/121120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/line/armeria/pull/5232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/linkerd/website/pull/1695/commits/4b9c6836471bc8270ab48aae6fd2181bc73fd632"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://github.com/micrictor/http2-rst-stream"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/microsoft/CBL-Mariner/pull/6381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/netty/netty/commit/58f75f665aa81a8cbcf6ffa74820042a285c5e61"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/nghttp2/nghttp2/pull/1961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://github.com/nghttp2/nghttp2/releases/tag/v1.57.0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/ninenines/cowboy/issues/1615"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/nodejs/node/pull/50121"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/openresty/openresty/issues/930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/opensearch-project/data-prepper/issues/3474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/oqtane/oqtane.framework/discussions/3367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch"
      ],
      "url": "https://github.com/projectcontour/contour/pull/5826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/tempesta-tech/tempesta/issues/1986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/varnishcache/varnish-cache/issues/3996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://istio.io/latest/news/security/istio-security-2023-004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://linkerd.io/2023/10/12/linkerd-cve-2023-44487/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread/5py8h42mxfsn8l1wy6o41xwhsjlsd87q"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00045.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00047.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3N4NJ7FR4X4FPZUGNTQAPSTVB2HB2Y4A/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFQD3KUEMFBHPAPBGLWQC34L4OWL5HAZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E72T67UPDRXHIDLO3OROR25YAMN4GGW5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNA62Q767CFAFHBCDKYNPBMZWB7TWYVU/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HT7T2R4MQKLIF4ODV4BDLPARWFPCJ5CZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JIZSEFC3YKCGABA2BZW6ZJRMDZJMB7PJ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMEXY22BFG5Q64HQCM5CK2Q7KDKVV4TY/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKYHSZQFDNR7RSA7LHVLLIAQMVYCUGBG/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LNMZJCDHGLJJLXO4OXWJMTVQRNWOC7UL/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VHUHTSXLXGXS7JYKBXTA3VINUPHTNGVU/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSRDIV77HNKUSM7SJC5BKE5JSHLHU2NK/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WE2I52RHNNU42PX6NZ2RBUHSFFJ2LVZX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WLPRQ5TWUQQXYWBJM7ECYDAIL2YVKIUH/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X6QXN4ORIVF6XBW4WWFE7VNPVC74S45Y/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZB43REMKRQR62NJEI7I5NQ4FSXNLBKRT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKQSIKIAT5TJ3WSLU3RDBQ35YX4GY4V3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZLU6U2R2IC2K64NDPNMV55AUAO65MAF4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.w3.org/Archives/Public/ietf-http-wg/2023OctDec/0025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://mailman.nginx.org/pipermail/nginx-devel/2023-October/S36Q5HBXR7CAIMPLLPRSSSYR4PCMWILK.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://martinthomson.github.io/h2-stream-limits/draft-thomson-httpbis-h2-stream-limits.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/blog/2023/10/microsoft-response-to-distributed-denial-of-service-ddos-attacks-against-http/2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://my.f5.com/manage/s/article/K000137106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://netty.io/news/2023/10/10/4-1-100-Final.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37830987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Press/Media Coverage"
      ],
      "url": "https://news.ycombinator.com/item?id=37830998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37831062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://news.ycombinator.com/item?id=37837043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://openssf.org/blog/2023/10/10/http-2-rapid-reset-vulnerability-highlights-need-for-rapid-response/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://seanmonstar.com/post/730794151136935936/hyper-http2-rapid-reset-unaffected"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202311-09"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20231016-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240426-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240621-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20240621-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://security.paloaltonetworks.com/CVE-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.1.14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ubuntu.com/security/CVE-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bleepingcomputer.com/news/security/new-http-2-rapid-reset-zero-day-attack-breaks-ddos-records/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://www.darkreading.com/cloud/internet-wide-zero-day-bug-fuels-largest-ever-ddos-event"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5521"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5522"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5540"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5558"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2023/dsa-5570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.netlify.com/blog/netlify-successfully-mitigates-cve-2023-44487/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2023/10/10/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage"
      ],
      "url": "https://www.phoronix.com/news/HTTP2-Rapid-Reset-Attack"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Press/Media Coverage",
        "Third Party Advisory"
      ],
      "url": "https://www.theregister.com/2023/10/10/http2_rapid_reset_zeroday/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vicarius.io/vsociety/posts/rapid-reset-cve-2023-44487-dos-in-http2-understanding-the-root-cause"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-05-20 11:13
Modified
2024-11-21 02:07
Severity ?
Summary
The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The DHCPv6 implementation in Cisco IOS XR allows remote attackers to cause a denial of service (device crash) via a malformed packet, aka Bug IDs CSCum85558, CSCum20949, CSCul61849, and CSCul71149."
    },
    {
      "lang": "es",
      "value": "La implementaci\u00f3n DHCPv6 en Cisco IOS XR permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de dispositivo) a trav\u00e9s de un paquete malformado, tambi\u00e9n conocido como Bug IDs CSCum85558, CSCum20949, CSCul61849 y CSCul71149."
    }
  ],
  "id": "CVE-2014-3271",
  "lastModified": "2024-11-21T02:07:46.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-05-20T11:13:38.263",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3271"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1030259"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-07 21:15
Modified
2024-11-21 04:37
Summary
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS–IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS–IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS–IS area to unexpectedly restart the IS–IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS–IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco carrier_routing_system 7.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B76CC85-2825-44F1-BE8A-3F01573BC199",
              "versionEndExcluding": "6.6.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:carrier_routing_system:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B8E0412-1349-46E6-9F90-D5800B7258F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an unauthenticated attacker who is in the same IS\u0026ndash;IS area to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of crafted IS\u0026ndash;IS link-state protocol data units (PDUs). An attacker could exploit this vulnerability by sending a crafted link-state PDU to an affected system to be processed. A successful exploit could allow the attacker to cause all routers within the IS\u0026ndash;IS area to unexpectedly restart the IS\u0026ndash;IS process, resulting in a DoS condition. This vulnerability affects Cisco devices if they are running a vulnerable release of Cisco IOS XR Software earlier than Release 6.6.3 and are configured with the IS\u2013IS routing protocol. Cisco has confirmed that this vulnerability affects both Cisco IOS XR 32-bit Software and Cisco IOS XR 64-bit Software."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad del protocolo de enrutamiento intermedio en System\u2013to\u2013Intermediate La funcionalidad del protocolo del router en el software Cisco IOS XR podr\u00eda permitir que un atacante no autenticado que se encuentre en la misma \u00e1rea cause una condici\u00f3n de denegaci\u00f3n de servicio (DoS). . La vulnerabilidad se debe al procesamiento incorrecto de las unidades de datos de protocolo de estado de enlace (PDU) de IS\u2013IS link-state. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una PDU de estado de enlace especialmente dise\u00f1ada a un sistema afectado para su procesamiento. Una explotaci\u00f3n con \u00e9xito  podr\u00eda permitir que el atacante provoque todos los routers  dentro del el \u00e1rea IS\u2013IS para reiniciar inesperadamente el proceso IS\u2013IS lo que resulta en una condici\u00f3n DoS. Esta vulnerabilidad afecta a los dispositivos Cisco si est\u00e1n ejecutando una versi\u00f3n vulnerable del software Cisco IOS XR anterior a la versi\u00f3n 6.6.3 y est\u00e1n configurados con el protocolo de enrutamiento IS-IS. Cisco ha confirmado que esta vulnerabilidad afecta tanto al software Cisco IOS XR de 32 bits como al software Cisco IOS XR de 64 bits."
    }
  ],
  "id": "CVE-2019-1910",
  "lastModified": "2024-11-21T04:37:40.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-07T21:15:11.363",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-iosxr-isis-dos-1910"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-05 04:01
Modified
2024-11-21 02:05
Severity ?
Summary
Cisco IOS XR does not properly throttle ICMPv6 redirect packets, which allows remote attackers to cause a denial of service (IPv4 and IPv6 transit outage) via crafted redirect messages, aka Bug ID CSCum14266.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR does not properly throttle ICMPv6 redirect packets, which allows remote attackers to cause a denial of service (IPv4 and IPv6 transit outage) via crafted redirect messages, aka Bug ID CSCum14266."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR no restringe debidamente paquetes de redirecci\u00f3n ICMPv6, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de tr\u00e1nsito de IPv4 y IPv6) a trav\u00e9s de mensajes de redirecci\u00f3n manipulados, tambi\u00e9n conocido como Bug ID CSCum14266."
    }
  ],
  "id": "CVE-2014-2144",
  "lastModified": "2024-11-21T02:05:44.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-05T04:01:38.687",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2144"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
Impacted products
Vendor Product Version
cisco ios_xr 6.6.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_540 -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_6000 -
cisco ios_xr 6.6.2
cisco asr_9000v -
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9912 -
cisco asr_9922 -
cisco asr_9922 -
cisco crs -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco xrv_9000 -
cisco ios_xr 6.6.25
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco ios_xr 7.0.1
cisco asr_9000v -
cisco asr_9001 -
cisco asr_9006 -
cisco asr_9010 -
cisco asr_9901 -
cisco asr_9904 -
cisco asr_9906 -
cisco asr_9910 -
cisco asr_9912 -
cisco asr_9922 -
cisco ncs_1001 -
cisco ncs_1002 -
cisco ncs_1004 -
cisco ncs_5001 -
cisco ncs_5002 -
cisco ncs_540 -
cisco ncs_540l -
cisco ncs_5501 -
cisco ncs_5501-se -
cisco ncs_5502 -
cisco ncs_5502-se -
cisco ncs_5508 -
cisco ncs_5516 -
cisco ncs_560 -
cisco ncs_6000 -
cisco xrv_9000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Las vulnerabilidades son debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n de BGP que contienen atributos EVPN dise\u00f1ados. Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con atributos malformados para ser procesados ??por un sistema afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS. La implementaci\u00f3n de Cisco de BGP acepta el tr\u00e1fico de BGP entrante solo desde peers definidos expl\u00edcitamente. Para explotar estas vulnerabilidades, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda venir desde un peer de BGP v\u00e1lido y configurado, o necesitar\u00eda ser inyectado por parte del atacante en la red de BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida y existente a un peer de BGP."
    }
  ],
  "id": "CVE-2019-16022",
  "lastModified": "2024-11-21T04:29:56.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-26T05:15:16.193",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-23 01:15
Modified
2024-11-21 04:29
Summary
Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:carrier_routing_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58042C12-8C73-4FD2-B9D5-BD895C442C50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF763B-9299-4EDC-B42D-B83736839CA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:x64:*",
              "matchCriteriaId": "1496BE0A-B0BA-48BC-A476-A85A6D62EA50",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7987161E-E0C6-4BBB-91FC-F49A7F4AE6B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the implementation of Border Gateway Protocol (BGP) Ethernet VPN (EVPN) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerabilities are due to incorrect processing of BGP update messages that contain crafted EVPN attributes. An attacker could exploit these vulnerabilities by sending BGP EVPN update messages with malformed attributes to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit these vulnerabilities, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim\u0027s BGP network on an existing, valid TCP connection to a BGP peer."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la implementaci\u00f3n de la funcionalidad Border Gateway Protocol (BGP) Ethernet VPN (EVPN) en Cisco IOS XR Software, podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Las vulnerabilidades son debido al procesamiento incorrecto de los mensajes de actualizaci\u00f3n de BGP que contienen atributos EVPN dise\u00f1ados.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de mensajes de actualizaci\u00f3n de BGP EVPN con atributos malformados para que sean procesados por un sistema afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar que el proceso BGP se reinicie inesperadamente, resultando en una condici\u00f3n DoS.\u0026#xa0;La implementaci\u00f3n de Cisco de BGP acepta tr\u00e1fico BGP entrante solo de peers definidos expl\u00edcitamente.\u0026#xa0;Para explotar estas vulnerabilidades, el mensaje de actualizaci\u00f3n de BGP malicioso necesitar\u00eda provenir de un peer BGP v\u00e1lido configurado, o necesitar\u00eda ser inyectado por el atacante en la red BGP de la v\u00edctima en una conexi\u00f3n TCP v\u00e1lida existente para un peer BGP"
    }
  ],
  "id": "CVE-2019-16019",
  "lastModified": "2024-11-21T04:29:56.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-23T01:15:13.847",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-evpn"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-29 16:15
Modified
2024-11-21 05:31
Summary
A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address this vulnerability.
Impacted products



{
  "cisaActionDue": "2022-05-03",
  "cisaExploitAdd": "2021-11-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Software DVMRP Memory Exhaustion Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Distance Vector Multicast Routing Protocol (DVMRP) feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to exhaust process memory of an affected device. The vulnerability is due to insufficient queue management for Internet Group Management Protocol (IGMP) packets. An attacker could exploit this vulnerability by sending crafted IGMP traffic to an affected device. A successful exploit could allow the attacker to cause memory exhaustion, resulting in instability of other processes. These processes may include, but are not limited to, interior and exterior routing protocols. Cisco will release software updates that address this vulnerability."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad del Distance Vector Multicast Routing Protocol (DVMRP) de Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto no autenticado agotar la memoria de proceso de un dispositivo afectado. La vulnerabilidad es debido a una gesti\u00f3n de cola insuficiente para los paquetes Internet Group Management Protocol (IGMP). Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de tr\u00e1fico IGMP dise\u00f1ado hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante agotar la memoria, resultando en una inestabilidad de otros procesos. Estos procesos pueden incluir, pero no se limitan a, protocolos de enrutamiento interior y exterior. Cisco lanzar\u00e1 actualizaciones de software que abordan esta vulnerabilidad"
    }
  ],
  "id": "CVE-2020-3566",
  "lastModified": "2024-11-21T05:31:19.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-29T16:15:09.797",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-dvmrp-memexh-dSmpdvfz"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-09 22:15
Modified
2024-11-21 07:40
Summary
A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "873225C3-D2D1-41C0-9C75-016E53A7BBEB",
              "versionEndExcluding": "7.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "864E90A6-B93D-4213-85D8-A2D847848A9E",
              "versionEndExcluding": "7.6.2",
              "versionStartIncluding": "7.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8039EF-44D6-4C19-A3B3-37B75FB8D640",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the bidirectional forwarding detection (BFD) hardware offload feature of Cisco IOS XR Software for Cisco ASR 9000 Series Aggregation Services Routers, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause a line card to reset, resulting in a denial of service (DoS) condition. This vulnerability is due to the incorrect handling of malformed BFD packets that are received on line cards where the BFD hardware offload feature is enabled. An attacker could exploit this vulnerability by sending a crafted IPv4 BFD packet to an affected device. A successful exploit could allow the attacker to cause line card exceptions or a hard reset, resulting in loss of traffic over that line card while the line card reloads."
    }
  ],
  "id": "CVE-2023-20049",
  "lastModified": "2024-11-21T07:40:26.213",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-09T22:15:52.200",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bfd-XmRescbT"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-bfd-XmRescbT"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-805"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-23 14:59
Modified
2024-11-21 02:30
Severity ?
Summary
Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "17A89483-1BC3-4F23-AEAC-C26E7E211CCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.3.1 on ASR 9000 devices allows remote attackers to cause a denial of service (NPU chip reset or line-card reload) by sending crafted IEEE 802.3x flow-control PAUSE frames on the local network, aka Bug ID CSCut19959."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.3.1 en los dispositivos ASR 9000 permite a atacantes remotos causar una denegaci\u00f3n de servicio (restablecimiento del chip NPU o recarga de tarjeta de l\u00ednea) mediante el env\u00edo de tramas manipuladas de PAUSE en el control de flujo de IEEE 802.3x en la red local, tambi\u00e9n conocido como Bug ID CSCut19959."
    }
  ],
  "id": "CVE-2015-4205",
  "lastModified": "2024-11-21T02:30:37.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-23T14:59:02.743",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39455"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75352"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032691"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Summary
Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664.



{
  "cisaActionDue": "2022-03-17",
  "cisaExploitAdd": "2022-03-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS, XR, and XE Software Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87BA352E-4C21-4428-A64B-E0C8B8287791",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:15.4\\(3\\)m4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6337E9DA-2C56-46BF-A00A-04B993ABD017",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:15.4\\(3\\)m4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA58F1A-A931-4416-86F8-D1055F1F05AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7690EC4-F375-4D0A-8EED-26E01ECFDE55",
              "versionEndIncluding": "15.2\\(4a\\)ea5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90778E3-4A55-498F-9CD6-80F8029AA722",
              "versionEndIncluding": "15.2\\(4a\\)ea5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8300_industrial_managed_ethernet_switch:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96AE552-ABC5-4101-ACF6-B7F20FFB4043",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6CC29-29A9-4465-B0EA-1ECC435EBC55",
              "versionEndIncluding": "15.2\\(6\\)e0a",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBC562A-BC2C-4F64-B5D4-47C33BBEE3C7",
              "versionEndIncluding": "15.2\\(6\\)e0a",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_armorstratix_5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8849345-E011-4160-A91C-DB760497AF9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE92939D-3D1E-445C-8888-F3EB4E35A034",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B148D62-D1B2-4E40-9DDD-A8702DFAD2E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8994DEA7-C4EC-47B9-8AEA-832AF9D1F8E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_8000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9A02987-E6F4-41D2-92C5-016A22AC7D0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65FB1D01-2A6F-496E-AD56-BBE03DEB9493",
              "versionEndIncluding": "15.6.3m1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51621B6-010D-4D9F-9A9D-C354D8BB8135",
              "versionEndIncluding": "15.6.3m1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:rockwellautomation:allen-bradley_stratix_5900_services_router:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4519D430-ABFF-4683-AB18-1D87A6B1A217",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Software, Cisco IOS XE Software, and Cisco IOS XR Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition or execute arbitrary code with elevated privileges on an affected device. Cisco Bug IDs: CSCvd73664."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de cadena de formato en el subsistema LLDP (Link Layer Discovery Protocol) de Cisco IOS Software, Cisco IOS XE Software y Cisco IOS XR Software podr\u00eda permitir que un atacante adyacente sin autenticar provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) o que ejecute c\u00f3digo arbitrario con privilegios elevados en un dispositivo afectado. Cisco Bug IDs: CSCvd73664."
    }
  ],
  "id": "CVE-2018-0175",
  "lastModified": "2024-11-21T03:37:39.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-28T22:29:01.280",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103564"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040586"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103564"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-107-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-09 05:15
Modified
2024-11-21 06:11
Summary
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v-v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB91BE23-C710-473F-8E43-0E0DE760F8AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "908B6BB7-630C-4B3B-94EF-F910D8D2FF8C",
              "versionEndIncluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F39CC9A-297B-428A-82B4-BA0B83AA85CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEE98C3E-67E2-43A3-AEA9-1575F2B93A78",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5249FE7A-FAAE-42C4-9250-DF4B2009F420",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540_fronthaul:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9C17E4B-1B14-42F2-BCE6-2D5020625382",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB01E968-E838-4D3C-B603-BF7E4E0F8A2C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560-7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08864A59-0840-4407-8D30-9CE34BAF05E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F40E779D-5865-4E4B-AE2D-CF1860BA19E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6A867F-E809-4CB5-82DB-2670CB0A6359",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F6E0FBE-70B7-413C-8943-39BEFE050298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AE5FB0-D9A6-4EBE-9F7F-243299AE918B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_1004:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60C9AAF8-4C5B-4EF5-B575-8235F3C54BCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3970EB8-C75E-4610-9772-A7BD0CF4B018",
              "versionEndExcluding": "7.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42290FCA-82E3-4D64-801C-F65FF4CAAFBD",
              "versionEndExcluding": "7.4.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker with a low-privileged account to elevate privileges on an affected device. For more information about these vulnerabilities, see the Details section of this advisory."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en la CLI de Cisco IOS XR Software podr\u00edan permitir a un atacante local autenticado con una cuenta de bajo privilegio elevar los privilegios en un dispositivo afectado. Para conseguir m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso"
    }
  ],
  "id": "CVE-2021-34719",
  "lastModified": "2024-11-21T06:11:02.477",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-09T05:15:11.310",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-privescal-dZYMrKf"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-05-31 20:55
Modified
2024-11-21 01:25
Severity ?
Summary
Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417.
Impacted products
Vendor Product Version
cisco ios_xr 3.6.0
cisco ios_xr 3.6.1
cisco ios_xr 3.6.2
cisco ios_xr 3.6.3
cisco ios_xr 3.8.0
cisco ios_xr 3.8.1
cisco ios_xr 3.8.2
cisco ios_xr 3.9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F497A05C-2FC5-427D-8036-2476ACA956C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2252E7B0-9112-4E9E-8CF4-4EC53C630CFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1131A524-AA7A-4C94-9FFE-54546EA7D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D1A634-D39C-4305-8915-4AA289FB68EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96F48419-AF66-4B50-ACBF-9E38287A64FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB71A24-AA6C-4BAD-BD37-5C191751C9DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A20B6A9-27B7-4F42-B88D-F4AACC9BC24D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ECAB9C3-9248-4663-ABAE-31FFC969EF3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.6.x, 3.8.x before 3.8.3, and 3.9.x before 3.9.1 does not properly remove sshd_lock files from /tmp/, which allows remote attackers to cause a denial of service (disk consumption) by making many SSHv1 connections, aka Bug ID CSCtd64417."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR v3.6.x, v3.8.x antes de v3.8.3, y v3.9.x antes de v3.9.1 no elimina correctamente los archivos sshd_lock /tmp/, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de disco) mediante muchas conexiones SSHv1, fallo conocido como ID CSCtd64417."
    }
  ],
  "id": "CVE-2011-0949",
  "lastModified": "2024-11-21T01:25:12.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-05-31T20:55:01.877",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f18f.shtml"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-30 21:00
Modified
2024-12-19 20:09
Summary
Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "cisaActionDue": "2022-04-15",
  "cisaExploitAdd": "2022-03-25",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Cisco IOS XR Border Gateway Protocol (BGP) Denial-of-Service Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14636B6F-0D6A-4B1F-9F7E-C5A7445A5CFC",
              "versionEndIncluding": "3.9.1",
              "versionStartIncluding": "3.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 3.4.0 through 3.9.1, when BGP is enabled, does not properly handle unrecognized transitive attributes, which allows remote attackers to cause a denial of service (peering reset) via a crafted prefix announcement, as demonstrated in the wild in August 2010 with attribute type code 99, aka Bug ID CSCti62211."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR v3.4.0 hasta la versi\u00f3n v3.9.1, si BGP est\u00e1 activado, no maneja apropiadamente los atributos transitivos no reconocidos, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (\"peering reset\" o reinicio del hom\u00f3logo) a trav\u00e9s de un mensaje de anuncio de prefijos modificado, como se ha demostrado en la realidad en agosto del 2010 con el c\u00f3digo de tipo de atributo 99. Tambi\u00e9n conocido como Bug ID CSCti62211."
    }
  ],
  "id": "CVE-2010-3035",
  "lastModified": "2024-12-19T20:09:31.583",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2010-08-30T21:00:12.203",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/67696"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/41190"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1024371"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2227"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://mailman.nanog.org/pipermail/nanog/2010-August/024837.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/67696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/41190"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Vendor Advisory"
      ],
      "url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b4411f.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1024371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.vupen.com/english/advisories/2010/2227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61443"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-04-29 12:20
Modified
2024-11-21 01:49
Severity ?
Summary
Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Memory leak in the SNMP module in Cisco IOS XR allows remote authenticated users to cause a denial of service (memory consumption and process restart) via crafted SNMP packets, aka Bug ID CSCue31546."
    },
    {
      "lang": "es",
      "value": "Fuga de memoria en el m\u00f3dulo SNMP en Cisco IOS XR que permite a usuarios remotos autenticados causar una denegaci\u00f3n de servicios (consumo de memoria y reinicio de procesos) a trav\u00e9s de paquetes SNMP, tambi\u00e9n conocido como Bug ID CSCue31546."
    }
  ],
  "id": "CVE-2013-1216",
  "lastModified": "2024-11-21T01:49:07.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-04-29T12:20:36.227",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1216"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-02-21 11:59
Modified
2024-11-21 02:23
Severity ?
Summary
Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96BFB5A5-EF04-4334-9A62-558A375DE768",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "95175A2E-14DB-4730-93EA-2291ED7E0DFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:network_convergence_system_6000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "907D316A-5FAE-4DFC-8FF1-60C87BA06362",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:carrier_routing_system:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DF8A05-DA6E-449C-8E06-A4032196DCEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:carrier_routing_system:5.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E8DDAB0-A852-44F6-8B6F-1757A1B38BEA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.0.1 and 5.2.1 on Network Convergence System (NCS) 6000 devices and 5.1.3 and 5.1.4 on Carrier Routing System X (CRS-X) devices allows remote attackers to cause a denial of service (line-card reload) via malformed IPv6 packets with extension headers, aka Bug ID CSCuq95241."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.0.1 y 5.2.1 en los dispositivos Network Convergence System (NCS) 6000 y 5.1.3 y 5.1.4 en los dispositivos Carrier Routing System X (CRS-X) permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga de tarjeta de l\u00ednea) a trav\u00e9s de paquetes IPv6 malformados con cabeceras de extensiones, tambi\u00e9n conocido como Bug ID CSCuq95241."
    }
  ],
  "id": "CVE-2015-0618",
  "lastModified": "2024-11-21T02:23:25.247",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-02-21T11:59:01.327",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/72713"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1031778"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031778"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-19"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-06-25 16:59
Modified
2024-11-21 02:30
Severity ?
Summary
Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478.
Impacted products
Vendor Product Version
cisco ios_xr 5.1.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2D669-70EA-455E-BC9C-E97065502DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 5.1.3 allows remote attackers to cause a denial of service (process reload) via crafted MPLS Label Distribution Protocol (LDP) packets, aka Bug ID CSCuu77478."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 5.1.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (recarga de proceso) a trav\u00e9s de paquetes Label Distribution Protocol (LDP) MPLS manipulados, tambi\u00e9n conocido como Bug ID CSCuu77478."
    }
  ],
  "id": "CVE-2015-4223",
  "lastModified": "2024-11-21T02:30:39.947",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-06-25T16:59:02.297",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75399"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032715"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/75399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1032715"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-08-20 19:17
Modified
2024-11-21 00:35
Severity ?
Summary
Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a "show ip bgp regexp" command. NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access.
References
cve@mitre.orghttp://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Network%20Infrastructure&topic=WAN%2C%20Routing%20and%20Switching&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9
cve@mitre.orghttp://secunia.com/advisories/26798Vendor Advisory
cve@mitre.orghttp://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html
cve@mitre.orghttp://www.heise-security.co.uk/news/94526/
cve@mitre.orghttp://www.securityfocus.com/bid/25352
cve@mitre.orghttp://www.securitytracker.com/id?1018685
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/3136Vendor Advisory
cve@mitre.orghttps://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html
cve@mitre.orghttps://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html
af854a3a-2127-422b-91ae-364da2661108http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Network%20Infrastructure&topic=WAN%2C%20Routing%20and%20Switching&CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/26798Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html
af854a3a-2127-422b-91ae-364da2661108http://www.heise-security.co.uk/news/94526/
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/25352
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018685
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/3136Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html
af854a3a-2127-422b-91ae-364da2661108https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html
Impacted products
Vendor Product Version
cisco cli *
cisco cbos *
cisco cbos 12.1
cisco cbos 12.2
cisco ids *
cisco ios 10.0
cisco ios 10.3
cisco ios 11.0
cisco ios 11.1
cisco ios 11.2
cisco ios 12.0
cisco ios 12.1
cisco ios 12.2
cisco ios 12.3
cisco ios 12.4
cisco ios_xr *
cisco ios_xr 2.0
cisco ios_xr 3.0
cisco ios_xr 3.1
cisco ios_xr 3.2
cisco ios_xr 3.3
cisco ios_xr 3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:cli:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "687692A2-8316-4AF0-A121-87B1E3A59370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:cbos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1AB2C2F-FEBB-4DCE-BD39-11AA7A9C89A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:cbos:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "75466FDB-6AC4-4DA0-85E0-284FB7B2470A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:cbos:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "761965AE-DC5E-481C-A8D5-FBC51AEE93E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ids:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7BDB76F-07E0-4E56-85A8-24A59F93CAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "79528F96-FD42-4A76-82EE-4B1324D53B5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3824A6CC-5C3A-4146-9CDD-B7B213527552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D626B494-6210-4F74-8D17-BA480B6665C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82B6315D-7BEF-419F-9B93-3CF669E986D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8026B11-6144-467F-8094-F4F73CD37526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F86F790-6247-42F2-9487-3D60A2842F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F2F9EC5-EDA2-4C99-BBF1-2F2C92AACE95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BC49F2-3DCB-45F0-9030-13F6415EE178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0668C45B-9D25-424B-B876-C1721BFFE5DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4D8C72-E7BB-40BF-9AE5-622794D63E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB31FAC-D720-4BF1-BFCC-0A9B714E292A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "904CA41E-8168-41DE-AE84-941962A7BB71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B4F71CB-B8D6-44AA-B0E8-E6EC92F4273E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D69F8FA-D58A-4F53-86D8-A20C73E9B299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD331C50-DB93-4001-B56A-C1012F894CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "75538529-611A-43B5-AC4D-089C4E2E2ACC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Cisco IOS 12.0 through 12.4 allows context-dependent attackers to cause a denial of service (device restart and BGP routing table rebuild) via certain regular expressions in a \"show ip bgp regexp\" command.  NOTE: unauthenticated remote attacks are possible in environments with anonymous telnet and Looking Glass access."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad no especificada en Cisco IOS versiones 12.0 hasta 12.4,  permite a atacantes  dependiendo del contexto causar una denegaci\u00f3n de servicio (reinicio del dispositivo y reconstrucci\u00f3n de la tabla de enrutamiento BGP) por medio de ciertas expresiones regulares en un comando \"show ip bgp regexp\". NOTA: los ataques remotos no autenticados son posibles en entornos con acceso an\u00f3nimo a telnet y Looking Glass."
    }
  ],
  "id": "CVE-2007-4430",
  "lastModified": "2024-11-21T00:35:34.840",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-08-20T19:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26798"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.heise-security.co.uk/news/94526/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/25352"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018685"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/3136"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://forum.cisco.com/eforum/servlet/NetProf?page=netprof\u0026forum=Network%20Infrastructure\u0026topic=WAN%2C%20Routing%20and%20Switching\u0026CommCmd=MB%3Fcmd%3Ddisplay_location%26location%3D.1ddf7bc9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/26798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/en/US/products/products_security_response09186a00808bb91c.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.heise-security.co.uk/news/94526/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/25352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018685"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/3136"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://puck.nether.net/pipermail/cisco-nsp/2007-August/043010.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-26 05:15
Modified
2024-11-21 04:29
Summary
A vulnerability in the implementation of the Intermediate System–to–Intermediate System (IS–IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS–IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS–IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS–IS process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D962D3-563F-4CDE-B51D-224D7995FBC9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:xr_12404:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE1F838A-6CB9-4948-AC05-6C0CF412FF6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12406:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBE5027B-E4E9-4661-9480-F344D5AF7620",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "198D511F-F024-4E91-B323-7F1CDA0AE4E7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:xr_12416:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADE218D-CD09-4334-8C83-AFAC8D41F61E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:5.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0B5C0F4-1BEC-4B54-ABF0-948CFF80E5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517C60E-4580-486E-9A03-82A023755374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E58E99-E8DD-4AF1-BA44-7E81223AB1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "523058BF-DE14-4FAD-8A67-C8CA795032D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61AF653C-DCD4-4B20-A555-71120F9A5BB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E58E99-E8DD-4AF1-BA44-7E81223AB1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2A8C028-107B-4410-BCC6-5BCB8DB63603",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5002:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA13FE67-F4AE-46DF-921B-3FB91BDF742B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5011:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98622F14-CC47-45E0-85E4-A7243309487C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EC2C35-59C4-4827-89B6-F1A1EDEF8EFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54EA6C52-E541-4426-A3DF-2FA88CA28BA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D686F339-9406-4ADF-B124-C815D43E4CAA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:crs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B051AF4-592A-4201-9DD3-8683C1847A00",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:xrv_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B529456-23DB-4917-A316-4CFC6AEC9964",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DC7F758-5AB7-4A45-A889-BE9DD8D0474E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0235F415-F327-4914-8E2A-96334984797D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D093D77E-66E3-4659-820E-F7E03A51A83C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC06F7E7-D67F-4C91-B545-F7EB62858BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517C60E-4580-486E-9A03-82A023755374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "370F74EC-829D-4574-BE7D-85700E15C433",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "540112FA-0329-4CD3-B57B-8CAA6DAC80C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F3F8E3-D93B-4BAB-8643-AFBFC36940AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E67F538A-3E1A-4749-BB8D-4F8043653B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE98B34-501B-449A-843A-58F297EDBE1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E05C3F-4095-4B9C-8C11-E32567EB14AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8AE8971-5003-4A39-8173-E17CE9C2523F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the implementation of the Intermediate System\u0026ndash;to\u0026ndash;Intermediate System (IS\u0026ndash;IS) routing protocol functionality in Cisco IOS XR Software could allow an authenticated, remote attacker to cause a denial of service (DoS) condition in the IS\u0026ndash;IS process. The vulnerability is due to improper handling of a Simple Network Management Protocol (SNMP) request for specific Object Identifiers (OIDs) by the IS\u0026ndash;IS process. An attacker could exploit this vulnerability by sending a crafted SNMP request to the affected device. A successful exploit could allow the attacker to cause a DoS condition in the IS\u0026ndash;IS process."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad del protocolo de enrutamiento Intermediate System\u2013to\u2013Intermediate System (IS\u2013IS) en Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en el proceso IS\u2013IS. La vulnerabilidad es debido al manejo inapropiado de una petici\u00f3n de Protocolo Simple Network Management Protocol (SNMP) para Object Identifiers (OIDs) espec\u00edficos por el proceso IS\u2013IS. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una petici\u00f3n SNMP dise\u00f1ada hacia el dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una condici\u00f3n DoS en el proceso IS\u2013IS."
    }
  ],
  "id": "CVE-2019-16027",
  "lastModified": "2024-11-21T04:29:57.407",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-26T05:15:16.677",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-ios-xr-dos"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-11-29 04:33
Modified
2024-11-21 01:59
Severity ?
Summary
The SNMP module in Cisco IOS XR allows remote attackers to cause a denial of service (process reload) via a request for an unspecified MIB, aka Bug ID CSCuh43144.
Impacted products
Vendor Product Version
cisco ios_xr *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C15E168-11DA-4219-B689-78BC48935263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SNMP module in Cisco IOS XR allows remote attackers to cause a denial of service (process reload) via a request for an unspecified MIB, aka Bug ID CSCuh43144."
    },
    {
      "lang": "es",
      "value": "El m\u00f3dulo SNMP en Cisco IOS XR permite a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del proceso) a trav\u00e9s de una petici\u00f3n MIB, tambi\u00e9n conocida como Bug ID CSCuh43144."
    }
  ],
  "id": "CVE-2013-6700",
  "lastModified": "2024-11-21T01:59:34.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-11-29T04:33:29.107",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6700"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:44
Summary
A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root.
Impacted products
Vendor Product Version
cisco ios_xr *
cisco ios_xr *
cisco 8201 -
cisco 8202 -
cisco 8808 -
cisco 8812 -
cisco 8818 -
cisco ios_xr *
cisco ncs_540 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CED0163-5695-4267-8677-1E2C42D73FED",
              "versionEndExcluding": "7.0.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFFC1A3-D76E-4CF9-97F8-D45493CFF949",
              "versionEndExcluding": "7.2.1",
              "versionStartIncluding": "7.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEE27AF-9402-4DFA-B1CF-E51972485918",
              "versionEndExcluding": "7.2.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in a CLI command of Cisco IOS XR Software for the Cisco 8000 Series Routers and Network Convergence System 540 Series Routers running NCS540L software images could allow an authenticated, local attacker to elevate their privilege to root. To exploit this vulnerability, an attacker would need to have a valid account on an affected device. The vulnerability is due to insufficient validation of command line arguments. An attacker could exploit this vulnerability by authenticating to the device and entering a crafted command at the prompt. A successful exploit could allow an attacker with low-level privileges to escalate their privilege level to root."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en un comando de CLI de Cisco IOS XR Software, para los Enrutadores Cisco 8000 Series y los Enrutadores Network Convergence System 540 Series que ejecutan im\u00e1genes de software de NCS540L, podr\u00eda permitir a un atacante local autenticado elevar su privilegio a root.\u0026#xa0;Para explotar esta vulnerabilidad, un atacante necesitar\u00eda tener una cuenta v\u00e1lida en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de los argumentos de la l\u00ednea de comandos.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al autenticarse en el dispositivo e ingresar un comando dise\u00f1ado en el indicador.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante con privilegios de bajo nivel escalar su nivel de privilegio a root"
    }
  ],
  "id": "CVE-2021-1370",
  "lastModified": "2024-11-21T05:44:11.983",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:18.857",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-pe-QpzCAePe"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-10-06 10:59
Modified
2024-11-21 02:56
Summary
Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349.
Impacted products
Vendor Product Version
cisco ios_xr 6.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52CC4093-80C1-4B0C-82D2-647C625FF42D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cisco IOS XR 6.1.1 allows local users to execute arbitrary OS commands as root by leveraging admin privileges, aka Bug ID CSCva38349."
    },
    {
      "lang": "es",
      "value": "Cisco IOS XR 6.1.1 permite a usuarios locales ejecutar comandos de SO arbitrarios como root aprovechando privilegios de admin, vulnerabilidad tambi\u00e9n conocida como Bug ID CSCva38349."
    }
  ],
  "id": "CVE-2016-6428",
  "lastModified": "2024-11-21T02:56:06.697",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-10-06T10:59:13.243",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-iosxr"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securityfocus.com/bid/93416"
    },
    {
      "source": "ykramarz@cisco.com",
      "url": "http://www.securitytracker.com/id/1036956"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-iosxr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/93416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1036956"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-11-30 09:29
Modified
2024-11-21 03:09
Summary
A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332.
Impacted products
Vendor Product Version
cisco ios_xr 6.4.1_base



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.4.1_base:*:*:*:*:*:*:*",
              "matchCriteriaId": "38049ED5-06B0-48C8-8493-7D4AE582165D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the Local Packet Transport Services (LPTS) ingress frame-processing functionality of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause one of the LPTS processes on an affected system to restart unexpectedly, resulting in a brief denial of service (DoS) condition. The vulnerability is due to incomplete LPTS frame validation by the affected software. An attacker could exploit this vulnerability by sending crafted XML requests to the management interface of an affected system. A successful exploit could allow the attacker to cause one of the LPTS processes on the affected system to restart unexpectedly, which would impact LPTS traffic and cause a brief DoS condition while the process restarts. Cisco Bug IDs: CSCvf76332."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la caracter\u00edstica de procesamiento de frames de entrada Local Packet Transport Services (LPTS) de Cisco IOS XR Software podr\u00eda permitir que un atacante remoto no autenticado haga que uno de los procesos LPTS en un sistema afectado se reinicie de forma inesperada. Esto resulta en una breve condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad tambi\u00e9n se debe a la validaci\u00f3n incompleta de frames LPTS por parte del software afectado. Un atacante podr\u00eda explotar esta vulnerabilidad enviando peticiones XML manipuladas a la interfaz de gesti\u00f3n de un sistema afectado. Un exploit con \u00e9xito podr\u00eda permitir que el atacante provoque que uno de los procesos LPTS en el sistema afectado se reinicie inesperadamente, lo que impactar\u00eda el tr\u00e1fico LPTS y provocar\u00eda una breve condici\u00f3n de DoS mientras se reinicia el proceso. Cisco Bug IDs: CSCvf76332."
    }
  ],
  "id": "CVE-2017-12355",
  "lastModified": "2024-11-21T03:09:22.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-11-30T09:29:01.137",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101989"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039927"
    },
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/101989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1039927"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ios-xr"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-04 17:15
Modified
2024-11-21 05:44
Summary
A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processing of IPv6 traffic that is sent through an affected device. An attacker could exploit this vulnerability by sending crafted IPv6 packets that traverse the affected device. A successful exploit could allow the attacker to access resources that would typically be protected by the interface ACL.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B76CC85-2825-44F1-BE8A-3F01573BC199",
              "versionEndExcluding": "6.6.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DF4040-86A9-46CA-8BAB-04D6016751D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84BABFE7-1350-4FB0-B9ED-5F08E386BC40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7AE6C1-B7C6-4056-9719-B5CFF71970AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A972EFE-4F7E-4BFC-8631-66A2D16B74A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B254955-C485-45D7-A19B-E78CE1D997AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F72AEF0-EE70-40F8-B52B-1390820B87BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "50C7B71A-2559-4E90-BAAA-C6FAAFE35FC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43D21B01-A754-474F-8E46-14D733AB307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D6424C-972F-459C-B8F7-04FFD9F541BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CC8256-E4F8-4DCB-B69A-40A7C5AA41E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:nx-os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA35D4AA-24B3-428E-84ED-804EF941E9A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:nexus_3600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97217080-455C-48E4-8CE1-6D5B9485864F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:cisco:nexus_9500_r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE07E8D4-376D-4341-A656-F8440368A8A9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the IPv6 traffic processing of Cisco IOS XR Software and Cisco NX-OS Software for certain Cisco devices could allow an unauthenticated, remote attacker to bypass an IPv6 access control list (ACL) that is configured for an interface of an affected device. The vulnerability is due to improper processing of IPv6 traffic that is sent through an affected device. An attacker could exploit this vulnerability by sending crafted IPv6 packets that traverse the affected device. A successful exploit could allow the attacker to access resources that would typically be protected by the interface ACL."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en el procesamiento del tr\u00e1fico IPv6 del Software Cisco IOS XR,  y el Software Cisco NX-OS para determinados dispositivos Cisco, podr\u00eda permitir a un atacante remoto no autenticado omitir una lista de control de acceso (ACL) IPv6 configurada para una interfaz de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido al procesamiento inapropiado del tr\u00e1fico IPv6 que se env\u00eda por medio de un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes IPv6 dise\u00f1ados que atraviesan el dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante acceder a recursos que normalmente estar\u00edan protegidos por la interfaz ACL"
    }
  ],
  "id": "CVE-2021-1389",
  "lastModified": "2024-11-21T05:44:14.533",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-04T17:15:18.937",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipv6-acl-CHgdYk8j"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-18 03:15
Modified
2024-11-21 05:30
Summary
A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface.
Impacted products
Vendor Product Version
cisco ios_xr 6.7.1
cisco ios_xr 7.0.2
cisco ios_xr 7.0.11
cisco ios_xr 7.0.12
cisco ios_xr 7.1.1
cisco ios_xr 7.1.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:6.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB06AB15-7F91-4B17-BBBD-AC4E4D1EBF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F70AB37-3C0B-40A8-BC37-5A79DA5F45F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B3622-76A3-4D9F-936C-25A965CE1A0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "56092600-ABD2-4703-BA00-9DD0AE09B46D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E90BEFD1-AAA5-4D39-A180-4B5ED3427AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios_xr:7.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "48928FFF-871C-4C07-8352-8C802FAD8F53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability in the access control list (ACL) functionality of the standby route processor management interface of Cisco IOS XR Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the standby route processor management Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XR Software, which prevents the ACL from working when applied against the standby route processor management interface. An attacker could exploit this vulnerability by attempting to access the device through the standby route processor management interface."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad en la funcionalidad Access Control List (ACL) de la interfaz de administraci\u00f3n del procesador de ruta en espera de Cisco IOS XR Software, podr\u00eda permitir a un atacante remoto no autenticado alcance las direcciones IP configuradas en la interfaz Gigabit Ethernet Management de administraci\u00f3n del procesador de ruta en espera. La vulnerabilidad es debido a un error l\u00f3gico que se introdujo en el Cisco IOS XR Software, que impide que la ACL funcione cuando se aplica contra la interfaz de administraci\u00f3n del procesador de ruta en espera. Un atacante podr\u00eda explotar esta vulnerabilidad al intentar acceder al dispositivo por medio de la interfaz de administraci\u00f3n del procesador de ruta en espera"
    }
  ],
  "id": "CVE-2020-3364",
  "lastModified": "2024-11-21T05:30:53.177",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "ykramarz@cisco.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-18T03:15:14.697",
  "references": [
    {
      "source": "ykramarz@cisco.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xracl-zbWSWREt"
    }
  ],
  "sourceIdentifier": "ykramarz@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "ykramarz@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}