cisco-sa-20180926-ipsec
Vulnerability from csaf_cisco
Published
2018-09-26 16:00
Modified
2018-09-28 14:12
Summary
Cisco IOS XE Software and Cisco ASA 5500-X Series Adaptive Security Appliance IPsec Denial of Service Vulnerability

Notes

Summary
A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to improper processing of malformed IPsec Authentication Header (AH) or Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec"] This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981"].
Affected Products
This vulnerability affects multiple platforms running Cisco IOS XE Software and certain Cisco 5500-X Series Adaptive Security Appliances (ASA) running either Cisco ASA Software or Cisco Firepower Threat Defense (FTD) Software. See the following sections for details: Cisco IOS XE Software ["#vuln-xe"] Cisco ASA Software and Cisco ASA 5500-X Series with Firepower Threat Defense Software ["#vuln-asa"]
Vulnerable Products
Cisco IOS XE Software This vulnerability affects Cisco IOS XE Software running on the following products. No other models are affected. Cisco ASR 1000 Series Aggregation Services Routers: ASR 1001-X ASR 1001-HX ASR 1002-X ASR 1002-HX Cisco ASR 1000 Series 100-Gbps Embedded Service Processor (ASR1000-ESP100) Cisco ASR 1000 Series 200-Gbps Embedded Service Processor (ASR1000-ESP200) Cisco 4000 Series Integrated Services Routers: ISR 4431 ISR 4451-X Cisco IOS XE Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following: LAN-to-LAN VPN Remote-access VPN, excluding SSL VPN Dynamic Multipoint VPN (DMVPN) FlexVPN Group Encrypted Transport VPN (GET VPN) IPsec virtual tunnel interfaces (VTIs) Open Shortest Path First Version 3 (OSPFv3) Authentication Support with IPsec If a device that is running Cisco IOS XE Software is configured to terminate IPsec VPN connections, either a crypto map must be configured for at least one interface or the device must be configured with IPsec VTIs. Administrators should use the show running-config command and verify that the returned output contains a crypto map configured under at least one active interface. The following example shows a crypto map named map-group1 configured on the GigabitEthernet 0/0/0 interface: Router# show running-config <!-- Output Omitted --> interface GigabitEthernet0/0/0 crypto map map-group1 Administrators should use the show running-config command and verify that the returned output contains tunnel protection ipsec profile configured under at least one tunnel interface. The following example shows a VTI interface: Router# show running-config interface tunnel 0 tunnel mode ipsec ipv4 tunnel protection ipsec profile PROF1 Note: IPsec VPN is not configured by default. If a device that is running Cisco IOS XE Software is configured to support OSPFv3 Authentication Support with IPsec, the running configuration contains one of the following: ipv6 ospf encryption ipv6 ospf authentication ospfv3 authentication ipsec ospfv3 encryption ipsec area <area-id> authentication ipsec area <area-id> encryption ipsec area <area-id> virtual-link <router-id> authentication ipsec spi area <area-id> virtual-link <router-id> encryption ipsec spi The following example shows a device configured for OSPFv3 Authentication Support with IPsec: Router# show running-config interface GigabitEthernet0/1 ospfv3 authentication ipsec spi 256 md5 01020304050607080910010203040506 Determining the Cisco IOS XE Software Release To determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text. The following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M: ios-xe-device# show version Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1) Technical Support: http://www.cisco.com/techsupport Copyright (c) 1986-2016 by Cisco Systems, Inc. Compiled Sun 27-Mar-16 21:47 by mcpre . . . For information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide ["https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"]. Cisco ASA Software and Cisco ASA 5500-X Series with Firepower Threat Defense Software This vulnerability affects Cisco ASA Software or Cisco FTD Software running on the following products. No other models are affected. Cisco ASA 5500-X Series Adaptive Security Appliances: ASA 5506-X Series ASA 5508-X Series ASA 5516-X Series Refer to the Fixed Software ["#fs"] section of this security advisory for more information about affected releases. Cisco ASA Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following: LAN-to-LAN IPsec VPN Remote-access VPN using the IPsec VPN client Layer 2 Tunneling Protocol (L2TP)-over-IPsec VPN connections Cisco FTD Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following: Site-to-site IPsec VPN Remote-access VPN using the IPsec VPN client Cisco ASA Software or Cisco FTD Software is not affected by this vulnerability if the system is configured to terminate only the following VPN connections: Clientless SSL AnyConnect SSL If an appliance running Cisco ASA Software is configured to terminate IPsec VPN connections, a crypto map must be configured for at least one interface. Administrators should use the show running-config crypto map | include interface command and verify that it returns output. The following example shows a crypto map named outside_map configured on the outside interface: ciscoasa# show running-config crypto map | include interface crypto map outside_map interface outside Note: IPsec VPN is not configured by default. To determine whether an appliance that is running Cisco FTD is configured with site-to-site VPN connections or remote-access VPN connections that use the IPsec VPN client, administrators should use the show running-config command. In the following table, the left column lists the vulnerable Cisco FTD features. The right column indicates the vulnerable configuration from the show running-config command. Cisco FTD Feature Vulnerable Configuration AnyConnect IKEv2 Remote Access (with client services)1,2 crypto ikev2 enable <interface_name> client-services port <port #> webvpn anyconnect enable AnyConnect IKEv2 Remote Access (without client services)1,2 crypto ikev2 enable <interface_name> webvpn anyconnect enable Site-to-site VPN connections3 crypto map <crypto_map_name> interface <interface_name> 1 Remote-access VPN features are enabled via Devices > VPN > Remote Access in the Cisco FMC or via Device > Remote Access VPN in Cisco Firepower Device Manager (FDM). 2 Remote-access VPN features are first supported as of Cisco FTD Software Release 6.2.2. 3 Site-to-site VPN features are first supported as of Cisco FTD Software Release 6.2.0. Determining the Cisco ASA Software Release To determine whether a vulnerable release of Cisco ASA Software is running on an appliance, administrators can use the show version command. The following example shows the results of the show version command on an appliance running Cisco ASA Software Release 9.2(1): ciscoasa# show version | include Version Cisco Adaptive Security Appliance Software Version 9.2(1) Device Manager Version 7.4(1) Determining the Cisco FTD Software Release Administrators can use the show version command in the CLI to determine the Cisco FTD Software release. In this example, the device is running Release 6.2.2: > show version ---------------------[ ftd ]--------------------- Model : Cisco ASA5525-X Threat Defense (75) Version 6.2.2 (Build 362) UUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c Rules update version : 2017-03-15-001-vrt VDB version : 279 ---------------------------------------------------- Customers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.
Details
For this vulnerability to be exploited, the IPsec security associations (SAs) must first be established. An attacker can exploit this vulnerability by using a crafted ESP or AH packet that meets several other conditions, such as matching the IPsec SA SPI and being within the correct sequence window.
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use this tool to perform the following tasks: Initiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse Enter the output of the show version command for the tool to parse Create a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication To determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] on Cisco.com or enter a Cisco IOS Software or Cisco IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S—in the following field: By default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list. Note: Shortly after the initial publication of this advisory, Cisco determined Cisco IOS XE Software Release 16.8.1 addresses this vulnerability for malformed IPsec Authentication Header (AH) and Encapsulating Security Payload (ESP) packets on Cisco ISR platforms, but only malformed IPsec ESP packets on ASR platforms. Cisco IOS XE Software Release 16.8.1 does not address this vulnerability for malformed IPsec AH packets on ASR platforms. For ASR platforms, Cisco IOS XE Release 16.8.2 is the first fixed release from the Cisco IOS XE Software Release 16.8 train. Because the Cisco IOS Software Checker doesn’t factor platform, it will incorrectly report that Release 16.8.1 is vulnerable. For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release. Cisco ASA Software In the following table, the left column lists major releases of Cisco ASA Software. The right column indicates whether a major release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers should upgrade to an appropriate release as indicated in this section. Cisco ASA Major Release First Fixed Release for This Vulnerability 9.31 Affected; migrate to Release 9.4 9.4 9.4.4.18 9.51 Affected; migrate to Release 9.6 9.6 9.6.4.8 9.7 Affected; migrate to Release 9.8 9.8 9.8.2.26 9.9 9.9.2.2 1 Cisco ASA Software Releases 9.3 and 9.5 have reached end-of-software-maintenance status. Customers should migrate to a supported release. Customers can download the software from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com by clicking Browse all and navigating to Security > Firewalls > Adaptive Security Appliances (ASA) > ASA 5500-X Series Firewalls, where there is a list of ASA hardware platforms. Cisco FTD Software In the following table, the left column lists major releases of Cisco FTD Software. The right column indicates whether a major release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers should upgrade to an appropriate release as indicated in this section. Cisco FTD Software Release First Fixed Release for This Vulnerability 6.2.0 Affected; migrate to Release 6.2.2.3 or 6.2.3.1 or later. 6.2.1 Affected; migrate to Release 6.2.2.3 or 6.2.3.1 or later. 6.2.2 6.2.2.3 6.2.3 6.2.3.1 Customers can download the software from the Software Center ["https://software.cisco.com/download/navigator.html"] on Cisco.com by clicking Browse all and navigating to Security > Firewalls > Next-Generation Firewalls (NGFW), where there is a list of Cisco FTD hardware platforms.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the IPsec driver code of multiple Cisco IOS XE Software platforms and the Cisco ASA 5500-X Series Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the device to reload.\r\n\r\nThe vulnerability is due to improper processing of malformed IPsec Authentication Header (AH) or Encapsulating Security Payload (ESP) packets. An attacker could exploit this vulnerability by sending malformed IPsec packets to be processed by an affected device. An exploit could allow the attacker to cause a reload of the affected device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec\"]\r\n  This advisory is part of the September 26, 2018, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects multiple platforms running Cisco IOS XE Software and certain Cisco 5500-X Series Adaptive Security Appliances (ASA) running either Cisco ASA Software or Cisco Firepower Threat Defense (FTD) Software. See the following sections for details:\r\n\r\nCisco IOS XE Software [\"#vuln-xe\"]\r\nCisco ASA Software and Cisco ASA 5500-X Series with Firepower Threat Defense Software [\"#vuln-asa\"]",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "Cisco IOS XE Software\r\nThis vulnerability affects Cisco IOS XE Software running on the following products. No other models are affected.\r\n\r\nCisco ASR 1000 Series Aggregation Services Routers:\r\nASR 1001-X\r\nASR 1001-HX\r\nASR 1002-X\r\nASR 1002-HX\r\nCisco ASR 1000 Series 100-Gbps Embedded Service Processor (ASR1000-ESP100)\r\nCisco ASR 1000 Series 200-Gbps Embedded Service Processor (ASR1000-ESP200)\r\n\r\n\r\n\r\n\r\nCisco 4000 Series Integrated Services Routers:\r\nISR 4431\r\nISR 4451-X\r\n\r\n\r\nCisco IOS XE Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following:\r\n\r\nLAN-to-LAN VPN\r\nRemote-access VPN, excluding SSL VPN\r\nDynamic Multipoint VPN (DMVPN)\r\nFlexVPN\r\nGroup Encrypted Transport VPN (GET VPN)\r\nIPsec virtual tunnel interfaces (VTIs)\r\nOpen Shortest Path First Version 3 (OSPFv3) Authentication Support with IPsec\r\n\r\nIf a device that is running Cisco IOS XE Software is configured to terminate IPsec VPN connections, either a crypto map must be configured for at least one interface or the device must be configured with IPsec VTIs.\r\n\r\nAdministrators should use the show running-config command and verify that the returned output contains a crypto map configured under at least one active interface. The following example shows a crypto map named map-group1 configured on the GigabitEthernet 0/0/0 interface:\r\n\r\n\r\nRouter# show running-config\r\n\u003c!-- Output Omitted --\u003e  interface GigabitEthernet0/0/0   crypto map map-group1\r\n\r\nAdministrators should use the show running-config command and verify that the returned output contains tunnel protection ipsec profile configured under at least one tunnel interface. The following example shows a VTI interface:\r\n\r\n\r\nRouter# show running-config\r\ninterface tunnel 0  tunnel mode ipsec ipv4  tunnel protection ipsec profile PROF1\r\n    Note: IPsec VPN is not configured by default.\r\nIf a device that is running Cisco IOS XE Software is configured to support OSPFv3 Authentication Support with IPsec, the running configuration contains one of the following:\r\n\r\nipv6 ospf encryption\r\nipv6 ospf authentication\r\nospfv3 authentication ipsec\r\nospfv3 encryption ipsec\r\narea \u003carea-id\u003e authentication ipsec\r\narea \u003carea-id\u003e encryption ipsec\r\narea \u003carea-id\u003e virtual-link \u003crouter-id\u003e authentication ipsec spi\r\narea \u003carea-id\u003e virtual-link \u003crouter-id\u003e encryption ipsec spi\r\n\r\nThe following example shows a device configured for OSPFv3 Authentication Support with IPsec:\r\n\r\n\r\nRouter# show running-config\r\ninterface GigabitEthernet0/1  ospfv3 authentication ipsec spi 256 md5 01020304050607080910010203040506\r\n\r\n\r\nDetermining the Cisco IOS XE Software Release\r\n\r\nTo determine which Cisco IOS XE Software release is running on a device, administrators can log in to the device, use the show version command in the CLI, and then refer to the system banner that appears. If the device is running Cisco IOS XE Software, the system banner displays Cisco IOS Software, Cisco IOS XE Software, or similar text.\r\n\r\nThe following example shows the output of the command for a device that is running Cisco IOS XE Software Release 16.2.1 and has an installed image name of CAT3K_CAA-UNIVERSALK9-M:\r\n\r\n\r\nios-xe-device# show version\r\n  Cisco IOS Software, Catalyst L3 Switch Software (CAT3K_CAA-UNIVERSALK9-M), Version Denali 16.2.1, RELEASE SOFTWARE (fc1)  Technical Support: http://www.cisco.com/techsupport  Copyright (c) 1986-2016 by Cisco Systems, Inc.  Compiled Sun 27-Mar-16 21:47 by mcpre  .  .  .\r\n\r\nFor information about the naming and numbering conventions for Cisco IOS XE Software releases, see the Cisco IOS and NX-OS Software Reference Guide [\"https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html\"].\r\n\r\n  Cisco ASA Software and Cisco ASA 5500-X Series with Firepower Threat Defense Software\r\nThis vulnerability affects Cisco ASA Software or Cisco FTD Software running on the following products. No other models are affected.\r\n\r\n  Cisco ASA 5500-X Series Adaptive Security Appliances:\r\nASA 5506-X Series\r\nASA 5508-X Series\r\nASA 5516-X Series\r\n\r\nRefer to the Fixed Software [\"#fs\"] section of this security advisory for more information about affected releases.\r\n\r\nCisco ASA Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following:\r\n\r\nLAN-to-LAN IPsec VPN\r\nRemote-access VPN using the IPsec VPN client\r\nLayer 2 Tunneling Protocol (L2TP)-over-IPsec VPN connections\r\n\r\nCisco FTD Software is affected by this vulnerability if the system is configured to terminate IPsec VPN connections. This includes the following:\r\n\r\nSite-to-site IPsec VPN\r\nRemote-access VPN using the IPsec VPN client\r\n\r\nCisco ASA Software or Cisco FTD Software is not affected by this vulnerability if the system is configured to terminate only the following VPN connections:\r\n\r\nClientless SSL\r\nAnyConnect SSL\r\n\r\nIf an appliance running Cisco ASA Software is configured to terminate IPsec VPN connections, a crypto map must be configured for at least one interface. Administrators should use the show running-config crypto map | include interface command and verify that it returns output. The following example shows a crypto map named outside_map configured on the outside interface:\r\n\r\n\r\nciscoasa# show running-config crypto map | include interface\r\ncrypto map outside_map interface outside\r\n\r\nNote: IPsec VPN is not configured by default.\r\n\r\nTo determine whether an appliance that is running Cisco FTD is configured with site-to-site VPN connections or remote-access VPN connections that use the IPsec VPN client, administrators should use the show running-config command. In the following table, the left column lists the vulnerable Cisco FTD features. The right column indicates the vulnerable configuration from the show running-config command.\r\n                                Cisco FTD Feature              Vulnerable Configuration                                                          AnyConnect IKEv2 Remote Access (with client services)1,2                            crypto ikev2 enable \u003cinterface_name\u003e client-services port \u003cport #\u003e\r\nwebvpn\r\n  anyconnect enable                                  AnyConnect IKEv2 Remote Access (without client services)1,2              crypto ikev2 enable \u003cinterface_name\u003e\r\nwebvpn\r\n  anyconnect enable                                  Site-to-site VPN connections3              crypto map \u003ccrypto_map_name\u003e interface \u003cinterface_name\u003e\r\n1 Remote-access VPN features are enabled via Devices \u003e VPN \u003e Remote Access in the Cisco FMC or via Device \u003e Remote Access VPN in Cisco Firepower Device Manager (FDM).\r\n2 Remote-access VPN features are first supported as of Cisco FTD Software Release 6.2.2.\r\n3 Site-to-site VPN features are first supported as of Cisco FTD Software Release 6.2.0.\r\n\r\nDetermining the Cisco ASA Software Release\r\n\r\nTo determine whether a vulnerable release of Cisco ASA Software is running on an appliance, administrators can use the show version command. The following example shows the results of the show version command on an appliance running Cisco ASA Software Release 9.2(1):\r\n\r\n\r\nciscoasa# show version | include Version\r\nCisco Adaptive Security Appliance Software Version 9.2(1)\r\nDevice Manager Version 7.4(1)\r\n\r\nDetermining the Cisco FTD Software Release\r\n\r\nAdministrators can use the show version command in the CLI to determine the Cisco FTD Software release. In this example, the device is running Release 6.2.2:\r\n\r\n\r\n\u003e show version\r\n---------------------[ ftd ]---------------------\r\nModel : Cisco ASA5525-X Threat Defense (75) Version 6.2.2 (Build 362)\r\nUUID : 2849ba3c-ecb8-11e6-98ca-b9fc2975893c\r\nRules update version : 2017-03-15-001-vrt\r\nVDB version : 279\r\n----------------------------------------------------\r\n\r\n\r\nCustomers who use Cisco Adaptive Security Device Manager (ASDM) to manage devices can locate the software release in the table that appears in the login window or the upper-left corner of the Cisco ASDM window.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco IOS Software, Cisco IOS XR Software, or Cisco NX-OS Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "For this vulnerability to be exploited, the IPsec security associations (SAs) must first be established.\r\n\r\nAn attacker can exploit this vulnerability by using a crafted ESP or AH packet that meets several other conditions, such as matching the IPsec SA SPI and being within the correct sequence window.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n\r\nCustomers Without Service Contracts\r\n\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:\r\nhttps://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n\r\n                        Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides a tool, the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"], that identifies any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use this tool to perform the following tasks:\r\n\r\nInitiate a search by choosing one or more releases from a drop-down list or uploading a file from a local system for the tool to parse\r\nEnter the output of the show version command for the tool to parse\r\nCreate a custom search by including all previously published Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication\r\n\r\nTo determine whether a release is affected by any published Cisco Security Advisory, use the Cisco IOS Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] on Cisco.com or enter a Cisco IOS Software or Cisco IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S\u2014in the following field:\r\n\r\n\r\n\r\nBy default, the Cisco IOS Software Checker includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, use the Cisco IOS Software Checker on Cisco.com and check the Medium check box in the Impact Rating drop-down list.\r\n\r\n\r\nNote: Shortly after the initial publication of this advisory, Cisco determined Cisco IOS XE Software Release 16.8.1 addresses this vulnerability for malformed IPsec Authentication Header (AH) and Encapsulating Security Payload (ESP) packets on Cisco ISR platforms, but only malformed IPsec ESP packets on ASR platforms. Cisco IOS XE Software Release 16.8.1 does not address this vulnerability for malformed IPsec AH packets on ASR platforms. For ASR platforms, Cisco IOS XE Release 16.8.2 is the first fixed release from the Cisco IOS XE Software Release 16.8 train. Because the Cisco IOS Software Checker doesn\u2019t factor platform, it will incorrectly report that Release 16.8.1 is vulnerable.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.\r\n  Cisco ASA Software\r\nIn the following table, the left column lists major releases of Cisco ASA Software. The right column indicates whether a major release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers should upgrade to an appropriate release as indicated in this section.\r\n                                Cisco ASA Major Release\r\n              First Fixed Release for This Vulnerability                                  9.31\r\n               Affected; migrate to Release 9.4                                   9.4                9.4.4.18                                  9.51\r\n               Affected; migrate to Release 9.6                                   9.6                9.6.4.8                                  9.7              Affected; migrate to Release 9.8                                   9.8               9.8.2.26                                  9.9              9.9.2.2\r\n1 Cisco ASA Software Releases 9.3 and 9.5 have reached end-of-software-maintenance status. Customers should migrate to a supported release.\r\n\r\nCustomers can download the software from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com by clicking Browse all and navigating to Security \u003e Firewalls \u003e Adaptive Security Appliances (ASA) \u003e ASA 5500-X Series Firewalls, where there is a list of ASA hardware platforms.\r\n  Cisco FTD Software\r\nIn the following table, the left column lists major releases of Cisco FTD Software. The right column indicates whether a major release is affected by the vulnerability described in this advisory and the first release that includes the fix for this vulnerability. Customers should upgrade to an appropriate release as indicated in this section.\r\n                                Cisco FTD Software Release              First Fixed Release for This Vulnerability                                              6.2.0              Affected; migrate to Release 6.2.2.3 or 6.2.3.1 or later.                                  6.2.1              Affected; migrate to Release 6.2.2.3 or 6.2.3.1 or later.                                  6.2.2              6.2.2.3\r\n                                  6.2.3               6.2.3.1\r\nCustomers can download the software from the Software Center [\"https://software.cisco.com/download/navigator.html\"] on Cisco.com by clicking Browse all and navigating to Security \u003e Firewalls \u003e Next-Generation Firewalls (NGFW), where there is a list of Cisco FTD hardware platforms.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software and Cisco ASA 5500-X Series Adaptive Security Appliance IPsec Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180926-ipsec"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: September 2018 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-69981"
      },
      {
        "category": "external",
        "summary": "Cisco IOS and NX-OS Software Reference Guide",
        "url": "https://www.cisco.com/c/en/us/about/security-center/ios-nx-os-reference-guide.html"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/navigator.html"
      },
      {
        "category": "external",
        "summary": "Software Center",
        "url": "https://software.cisco.com/download/navigator.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software and Cisco ASA 5500-X Series Adaptive Security Appliance IPsec Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2018-09-28T14:12:00+00:00",
      "generator": {
        "date": "2022-09-03T03:01:35+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20180926-ipsec",
      "initial_release_date": "2018-09-26T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2018-09-26T14:51:48+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2018-09-28T14:12:09+00:00",
          "number": "1.1.0",
          "summary": "Updated associated data in the Cisco IOS Software Checker to resolve an issue indicating that Cisco IOS XE Release 16.8.1 is not vulnerable. See the Fixed Software Section for details."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.3.1",
                    "product": {
                      "name": "9.3.1",
                      "product_id": "CSAFPID-202940"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.1.1",
                    "product": {
                      "name": "9.3.1.1",
                      "product_id": "CSAFPID-202944"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.2",
                    "product": {
                      "name": "9.3.2",
                      "product_id": "CSAFPID-202945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.2.2",
                    "product": {
                      "name": "9.3.2.2",
                      "product_id": "CSAFPID-206487"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3",
                    "product": {
                      "name": "9.3.3",
                      "product_id": "CSAFPID-206488"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.5",
                    "product": {
                      "name": "9.3.5",
                      "product_id": "CSAFPID-210985"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.1",
                    "product": {
                      "name": "9.3.3.1",
                      "product_id": "CSAFPID-211050"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.2",
                    "product": {
                      "name": "9.3.3.2",
                      "product_id": "CSAFPID-211057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.5",
                    "product": {
                      "name": "9.3.3.5",
                      "product_id": "CSAFPID-211058"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.6",
                    "product": {
                      "name": "9.3.3.6",
                      "product_id": "CSAFPID-212706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.9",
                    "product": {
                      "name": "9.3.3.9",
                      "product_id": "CSAFPID-221007"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.10",
                    "product": {
                      "name": "9.3.3.10",
                      "product_id": "CSAFPID-221008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.11",
                    "product": {
                      "name": "9.3.3.11",
                      "product_id": "CSAFPID-221009"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.3.3.7",
                    "product": {
                      "name": "9.3.3.7",
                      "product_id": "CSAFPID-232596"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.4.1",
                    "product": {
                      "name": "9.4.1",
                      "product_id": "CSAFPID-206486"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.0.115",
                    "product": {
                      "name": "9.4.0.115",
                      "product_id": "CSAFPID-207900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.1",
                    "product": {
                      "name": "9.4.1.1",
                      "product_id": "CSAFPID-208301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2",
                    "product": {
                      "name": "9.4.2",
                      "product_id": "CSAFPID-210986"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.5",
                    "product": {
                      "name": "9.4.1.5",
                      "product_id": "CSAFPID-211054"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.3",
                    "product": {
                      "name": "9.4.1.3",
                      "product_id": "CSAFPID-211055"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.2",
                    "product": {
                      "name": "9.4.1.2",
                      "product_id": "CSAFPID-211056"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.3",
                    "product": {
                      "name": "9.4.2.3",
                      "product_id": "CSAFPID-212705"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3",
                    "product": {
                      "name": "9.4.3",
                      "product_id": "CSAFPID-221010"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.3",
                    "product": {
                      "name": "9.4.3.3",
                      "product_id": "CSAFPID-221011"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.4",
                    "product": {
                      "name": "9.4.3.4",
                      "product_id": "CSAFPID-221012"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.6",
                    "product": {
                      "name": "9.4.3.6",
                      "product_id": "CSAFPID-221013"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.8",
                    "product": {
                      "name": "9.4.3.8",
                      "product_id": "CSAFPID-221014"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.11",
                    "product": {
                      "name": "9.4.3.11",
                      "product_id": "CSAFPID-221015"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.3.12",
                    "product": {
                      "name": "9.4.3.12",
                      "product_id": "CSAFPID-221016"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4",
                    "product": {
                      "name": "9.4.4",
                      "product_id": "CSAFPID-221017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.2",
                    "product": {
                      "name": "9.4.4.2",
                      "product_id": "CSAFPID-224847"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.5",
                    "product": {
                      "name": "9.4.4.5",
                      "product_id": "CSAFPID-231291"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.6",
                    "product": {
                      "name": "9.4.4.6",
                      "product_id": "CSAFPID-231292"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.8",
                    "product": {
                      "name": "9.4.4.8",
                      "product_id": "CSAFPID-231293"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.10",
                    "product": {
                      "name": "9.4.4.10",
                      "product_id": "CSAFPID-231294"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.12",
                    "product": {
                      "name": "9.4.4.12",
                      "product_id": "CSAFPID-231295"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.13",
                    "product": {
                      "name": "9.4.4.13",
                      "product_id": "CSAFPID-231296"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.14",
                    "product": {
                      "name": "9.4.4.14",
                      "product_id": "CSAFPID-231297"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.6",
                    "product": {
                      "name": "9.4.2.6",
                      "product_id": "CSAFPID-232594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.2.11",
                    "product": {
                      "name": "9.4.2.11",
                      "product_id": "CSAFPID-232595"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.16",
                    "product": {
                      "name": "9.4.4.16",
                      "product_id": "CSAFPID-232911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.13",
                    "product": {
                      "name": "9.4.1.13",
                      "product_id": "CSAFPID-232912"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.4.17",
                    "product": {
                      "name": "9.4.4.17",
                      "product_id": "CSAFPID-235906"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.7",
                    "product": {
                      "name": "9.4.1.7",
                      "product_id": "CSAFPID-236035"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.4.1.8",
                    "product": {
                      "name": "9.4.1.8",
                      "product_id": "CSAFPID-236036"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.5.1",
                    "product": {
                      "name": "9.5.1",
                      "product_id": "CSAFPID-212614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2",
                    "product": {
                      "name": "9.5.2",
                      "product_id": "CSAFPID-212704"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.6",
                    "product": {
                      "name": "9.5.2.6",
                      "product_id": "CSAFPID-221018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.10",
                    "product": {
                      "name": "9.5.2.10",
                      "product_id": "CSAFPID-221019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.14",
                    "product": {
                      "name": "9.5.2.14",
                      "product_id": "CSAFPID-221020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3",
                    "product": {
                      "name": "9.5.3",
                      "product_id": "CSAFPID-221021"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.2",
                    "product": {
                      "name": "9.5.3.2",
                      "product_id": "CSAFPID-221022"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.3",
                    "product": {
                      "name": "9.5.3.3",
                      "product_id": "CSAFPID-221023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.1",
                    "product": {
                      "name": "9.5.3.1",
                      "product_id": "CSAFPID-224849"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.6",
                    "product": {
                      "name": "9.5.3.6",
                      "product_id": "CSAFPID-224850"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.3.9",
                    "product": {
                      "name": "9.5.3.9",
                      "product_id": "CSAFPID-231298"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.5",
                    "product": {
                      "name": "9.5.2.5",
                      "product_id": "CSAFPID-232593"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.2.2",
                    "product": {
                      "name": "9.5.2.2",
                      "product_id": "CSAFPID-235909"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.5.1.4",
                    "product": {
                      "name": "9.5.1.4",
                      "product_id": "CSAFPID-236039"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.6.0",
                    "product": {
                      "name": "9.6.0",
                      "product_id": "CSAFPID-220691"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1",
                    "product": {
                      "name": "9.6.1",
                      "product_id": "CSAFPID-220692"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.3",
                    "product": {
                      "name": "9.6.1.3",
                      "product_id": "CSAFPID-221024"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.5",
                    "product": {
                      "name": "9.6.1.5",
                      "product_id": "CSAFPID-221025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.1.10",
                    "product": {
                      "name": "9.6.1.10",
                      "product_id": "CSAFPID-221026"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2",
                    "product": {
                      "name": "9.6.2",
                      "product_id": "CSAFPID-221027"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.1",
                    "product": {
                      "name": "9.6.2.1",
                      "product_id": "CSAFPID-221028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.2",
                    "product": {
                      "name": "9.6.2.2",
                      "product_id": "CSAFPID-221029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.3",
                    "product": {
                      "name": "9.6.2.3",
                      "product_id": "CSAFPID-221030"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.7",
                    "product": {
                      "name": "9.6.2.7",
                      "product_id": "CSAFPID-224852"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.8",
                    "product": {
                      "name": "9.6.2.8",
                      "product_id": "CSAFPID-224853"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.9",
                    "product": {
                      "name": "9.6.2.9",
                      "product_id": "CSAFPID-224854"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3",
                    "product": {
                      "name": "9.6.3",
                      "product_id": "CSAFPID-224855"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.1",
                    "product": {
                      "name": "9.6.3.1",
                      "product_id": "CSAFPID-224856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.11",
                    "product": {
                      "name": "9.6.2.11",
                      "product_id": "CSAFPID-225986"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.3",
                    "product": {
                      "name": "9.6.3.3",
                      "product_id": "CSAFPID-231299"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.8",
                    "product": {
                      "name": "9.6.3.8",
                      "product_id": "CSAFPID-231300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.9",
                    "product": {
                      "name": "9.6.3.9",
                      "product_id": "CSAFPID-231301"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.11",
                    "product": {
                      "name": "9.6.3.11",
                      "product_id": "CSAFPID-231302"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.12",
                    "product": {
                      "name": "9.6.3.12",
                      "product_id": "CSAFPID-231303"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.14",
                    "product": {
                      "name": "9.6.3.14",
                      "product_id": "CSAFPID-231304"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.17",
                    "product": {
                      "name": "9.6.3.17",
                      "product_id": "CSAFPID-231305"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.63.20",
                    "product": {
                      "name": "9.63.20",
                      "product_id": "CSAFPID-232890"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.62.22",
                    "product": {
                      "name": "9.62.22",
                      "product_id": "CSAFPID-232891"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.62.23",
                    "product": {
                      "name": "9.62.23",
                      "product_id": "CSAFPID-232892"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.3",
                    "product": {
                      "name": "9.6.4.3",
                      "product_id": "CSAFPID-232907"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.3.20",
                    "product": {
                      "name": "9.6.3.20",
                      "product_id": "CSAFPID-232908"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.22",
                    "product": {
                      "name": "9.6.2.22",
                      "product_id": "CSAFPID-232909"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.23",
                    "product": {
                      "name": "9.6.2.23",
                      "product_id": "CSAFPID-232910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4",
                    "product": {
                      "name": "9.6.4",
                      "product_id": "CSAFPID-233267"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.2.13",
                    "product": {
                      "name": "9.6.2.13",
                      "product_id": "CSAFPID-235907"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.5",
                    "product": {
                      "name": "9.6.4.5",
                      "product_id": "CSAFPID-235908"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.6.4.6",
                    "product": {
                      "name": "9.6.4.6",
                      "product_id": "CSAFPID-239003"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.7.1",
                    "product": {
                      "name": "9.7.1",
                      "product_id": "CSAFPID-221032"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.1",
                    "product": {
                      "name": "9.7.1.1",
                      "product_id": "CSAFPID-224857"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.2",
                    "product": {
                      "name": "9.7.1.2",
                      "product_id": "CSAFPID-224858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.4",
                    "product": {
                      "name": "9.7.1.4",
                      "product_id": "CSAFPID-232590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.8",
                    "product": {
                      "name": "9.7.1.8",
                      "product_id": "CSAFPID-232591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.15",
                    "product": {
                      "name": "9.7.1.15",
                      "product_id": "CSAFPID-232592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.16",
                    "product": {
                      "name": "9.7.1.16",
                      "product_id": "CSAFPID-232903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.19",
                    "product": {
                      "name": "9.7.1.19",
                      "product_id": "CSAFPID-232904"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.20",
                    "product": {
                      "name": "9.7.1.20",
                      "product_id": "CSAFPID-232905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.21",
                    "product": {
                      "name": "9.7.1.21",
                      "product_id": "CSAFPID-232906"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.23",
                    "product": {
                      "name": "9.7.1.23",
                      "product_id": "CSAFPID-239004"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.7.1.24",
                    "product": {
                      "name": "9.7.1.24",
                      "product_id": "CSAFPID-246605"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "9.8.1",
                    "product": {
                      "name": "9.8.1",
                      "product_id": "CSAFPID-232585"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.1.5",
                    "product": {
                      "name": "9.8.1.5",
                      "product_id": "CSAFPID-232586"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.1.7",
                    "product": {
                      "name": "9.8.1.7",
                      "product_id": "CSAFPID-232587"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2",
                    "product": {
                      "name": "9.8.2",
                      "product_id": "CSAFPID-232588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.8",
                    "product": {
                      "name": "9.8.2.8",
                      "product_id": "CSAFPID-232589"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.10",
                    "product": {
                      "name": "9.8.2.10",
                      "product_id": "CSAFPID-232895"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.11",
                    "product": {
                      "name": "9.8.2.11",
                      "product_id": "CSAFPID-232896"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.14",
                    "product": {
                      "name": "9.8.2.14",
                      "product_id": "CSAFPID-232897"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.15",
                    "product": {
                      "name": "9.8.2.15",
                      "product_id": "CSAFPID-232898"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.17",
                    "product": {
                      "name": "9.8.2.17",
                      "product_id": "CSAFPID-232899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.18",
                    "product": {
                      "name": "9.8.2.18",
                      "product_id": "CSAFPID-232900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.19",
                    "product": {
                      "name": "9.8.2.19",
                      "product_id": "CSAFPID-232901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.20",
                    "product": {
                      "name": "9.8.2.20",
                      "product_id": "CSAFPID-232902"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.3",
                    "product": {
                      "name": "9.8.2.3",
                      "product_id": "CSAFPID-235915"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.8.2.24",
                    "product": {
                      "name": "9.8.2.24",
                      "product_id": "CSAFPID-239005"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "Base",
                    "product": {
                      "name": "Base",
                      "product_id": "CSAFPID-232875"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1",
                    "product": {
                      "name": "9.9.1",
                      "product_id": "CSAFPID-232894"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.2",
                    "product": {
                      "name": "9.9.1.2",
                      "product_id": "CSAFPID-235910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.3",
                    "product": {
                      "name": "9.9.1.3",
                      "product_id": "CSAFPID-235911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2",
                    "product": {
                      "name": "9.9.2",
                      "product_id": "CSAFPID-235912"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.2.1",
                    "product": {
                      "name": "9.9.2.1",
                      "product_id": "CSAFPID-235913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "9.9.1.4",
                    "product": {
                      "name": "9.9.1.4",
                      "product_id": "CSAFPID-235914"
                    }
                  }
                ],
                "category": "product_version",
                "name": "9.9"
              }
            ],
            "category": "product_family",
            "name": "Cisco Adaptive Security Appliance (ASA) Software"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.7.0S",
                    "product": {
                      "name": "3.7.0S",
                      "product_id": "CSAFPID-184480"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.1S",
                    "product": {
                      "name": "3.7.1S",
                      "product_id": "CSAFPID-184481"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.2S",
                    "product": {
                      "name": "3.7.2S",
                      "product_id": "CSAFPID-194730"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.3S",
                    "product": {
                      "name": "3.7.3S",
                      "product_id": "CSAFPID-194731"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.4S",
                    "product": {
                      "name": "3.7.4S",
                      "product_id": "CSAFPID-194732"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.5S",
                    "product": {
                      "name": "3.7.5S",
                      "product_id": "CSAFPID-202541"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.6S",
                    "product": {
                      "name": "3.7.6S",
                      "product_id": "CSAFPID-202542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.7S",
                    "product": {
                      "name": "3.7.7S",
                      "product_id": "CSAFPID-206188"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.8S",
                    "product": {
                      "name": "3.7.8S",
                      "product_id": "CSAFPID-213580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.4aS",
                    "product": {
                      "name": "3.7.4aS",
                      "product_id": "CSAFPID-213798"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.2tS",
                    "product": {
                      "name": "3.7.2tS",
                      "product_id": "CSAFPID-213799"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.7.0bS",
                    "product": {
                      "name": "3.7.0bS",
                      "product_id": "CSAFPID-213955"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.7S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.8.0S",
                    "product": {
                      "name": "3.8.0S",
                      "product_id": "CSAFPID-194735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.1S",
                    "product": {
                      "name": "3.8.1S",
                      "product_id": "CSAFPID-194736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.8.2S",
                    "product": {
                      "name": "3.8.2S",
                      "product_id": "CSAFPID-194737"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.8S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.9.1S",
                    "product": {
                      "name": "3.9.1S",
                      "product_id": "CSAFPID-194842"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.0S",
                    "product": {
                      "name": "3.9.0S",
                      "product_id": "CSAFPID-194843"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.2S",
                    "product": {
                      "name": "3.9.2S",
                      "product_id": "CSAFPID-202558"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.1aS",
                    "product": {
                      "name": "3.9.1aS",
                      "product_id": "CSAFPID-213816"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.9.0aS",
                    "product": {
                      "name": "3.9.0aS",
                      "product_id": "CSAFPID-213825"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.9S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.10.0S",
                    "product": {
                      "name": "3.10.0S",
                      "product_id": "CSAFPID-198123"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.1S",
                    "product": {
                      "name": "3.10.1S",
                      "product_id": "CSAFPID-198124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2S",
                    "product": {
                      "name": "3.10.2S",
                      "product_id": "CSAFPID-198125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.3S",
                    "product": {
                      "name": "3.10.3S",
                      "product_id": "CSAFPID-202539"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.4S",
                    "product": {
                      "name": "3.10.4S",
                      "product_id": "CSAFPID-202540"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.5S",
                    "product": {
                      "name": "3.10.5S",
                      "product_id": "CSAFPID-206159"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.6S",
                    "product": {
                      "name": "3.10.6S",
                      "product_id": "CSAFPID-206189"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2aS",
                    "product": {
                      "name": "3.10.2aS",
                      "product_id": "CSAFPID-213470"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.2tS",
                    "product": {
                      "name": "3.10.2tS",
                      "product_id": "CSAFPID-213471"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.7S",
                    "product": {
                      "name": "3.10.7S",
                      "product_id": "CSAFPID-213472"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.8S",
                    "product": {
                      "name": "3.10.8S",
                      "product_id": "CSAFPID-217260"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.8aS",
                    "product": {
                      "name": "3.10.8aS",
                      "product_id": "CSAFPID-220687"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.9S",
                    "product": {
                      "name": "3.10.9S",
                      "product_id": "CSAFPID-225337"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.10.10S",
                    "product": {
                      "name": "3.10.10S",
                      "product_id": "CSAFPID-227922"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.10S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.11.1S",
                    "product": {
                      "name": "3.11.1S",
                      "product_id": "CSAFPID-200768"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.2S",
                    "product": {
                      "name": "3.11.2S",
                      "product_id": "CSAFPID-200771"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.0S",
                    "product": {
                      "name": "3.11.0S",
                      "product_id": "CSAFPID-203353"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.3S",
                    "product": {
                      "name": "3.11.3S",
                      "product_id": "CSAFPID-206160"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.11.4S",
                    "product": {
                      "name": "3.11.4S",
                      "product_id": "CSAFPID-206190"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.11S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.12.0S",
                    "product": {
                      "name": "3.12.0S",
                      "product_id": "CSAFPID-200770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.12.1S",
                    "product": {
                      "name": "3.12.1S",
                      "product_id": "CSAFPID-206161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.12.2S",
                    "product": {
                      "name": "3.12.2S",
                      "product_id": "CSAFPID-206162"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.12.3S",
                    "product": {
                      "name": "3.12.3S",
                      "product_id": "CSAFPID-206176"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.12.0aS",
                    "product": {
                      "name": "3.12.0aS",
                      "product_id": "CSAFPID-213473"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.12.4S",
                    "product": {
                      "name": "3.12.4S",
                      "product_id": "CSAFPID-213474"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.12S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.13.0S",
                    "product": {
                      "name": "3.13.0S",
                      "product_id": "CSAFPID-201495"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.1S",
                    "product": {
                      "name": "3.13.1S",
                      "product_id": "CSAFPID-206174"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.2S",
                    "product": {
                      "name": "3.13.2S",
                      "product_id": "CSAFPID-206175"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.3S",
                    "product": {
                      "name": "3.13.3S",
                      "product_id": "CSAFPID-210078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.4S",
                    "product": {
                      "name": "3.13.4S",
                      "product_id": "CSAFPID-213475"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.5S",
                    "product": {
                      "name": "3.13.5S",
                      "product_id": "CSAFPID-213557"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.2aS",
                    "product": {
                      "name": "3.13.2aS",
                      "product_id": "CSAFPID-213661"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.5aS",
                    "product": {
                      "name": "3.13.5aS",
                      "product_id": "CSAFPID-217261"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.6S",
                    "product": {
                      "name": "3.13.6S",
                      "product_id": "CSAFPID-217262"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.7S",
                    "product": {
                      "name": "3.13.7S",
                      "product_id": "CSAFPID-217263"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.6aS",
                    "product": {
                      "name": "3.13.6aS",
                      "product_id": "CSAFPID-220688"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.6bS",
                    "product": {
                      "name": "3.13.6bS",
                      "product_id": "CSAFPID-225568"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.7aS",
                    "product": {
                      "name": "3.13.7aS",
                      "product_id": "CSAFPID-225569"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.8S",
                    "product": {
                      "name": "3.13.8S",
                      "product_id": "CSAFPID-227923"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.13.9S",
                    "product": {
                      "name": "3.13.9S",
                      "product_id": "CSAFPID-231454"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.13S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.14.0S",
                    "product": {
                      "name": "3.14.0S",
                      "product_id": "CSAFPID-206178"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.14.1S",
                    "product": {
                      "name": "3.14.1S",
                      "product_id": "CSAFPID-206181"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.14.2S",
                    "product": {
                      "name": "3.14.2S",
                      "product_id": "CSAFPID-206191"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.14.3S",
                    "product": {
                      "name": "3.14.3S",
                      "product_id": "CSAFPID-206192"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.14.4S",
                    "product": {
                      "name": "3.14.4S",
                      "product_id": "CSAFPID-206193"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.14S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.15.0S",
                    "product": {
                      "name": "3.15.0S",
                      "product_id": "CSAFPID-206180"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.15.1S",
                    "product": {
                      "name": "3.15.1S",
                      "product_id": "CSAFPID-210079"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.15.2S",
                    "product": {
                      "name": "3.15.2S",
                      "product_id": "CSAFPID-212268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.15.1cS",
                    "product": {
                      "name": "3.15.1cS",
                      "product_id": "CSAFPID-213700"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.15.3S",
                    "product": {
                      "name": "3.15.3S",
                      "product_id": "CSAFPID-213776"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.15.4S",
                    "product": {
                      "name": "3.15.4S",
                      "product_id": "CSAFPID-217264"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.15S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.16.0S",
                    "product": {
                      "name": "3.16.0S",
                      "product_id": "CSAFPID-210081"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.1aS",
                    "product": {
                      "name": "3.16.1aS",
                      "product_id": "CSAFPID-213477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.2S",
                    "product": {
                      "name": "3.16.2S",
                      "product_id": "CSAFPID-213478"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.0cS",
                    "product": {
                      "name": "3.16.0cS",
                      "product_id": "CSAFPID-213778"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.3S",
                    "product": {
                      "name": "3.16.3S",
                      "product_id": "CSAFPID-213779"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.2bS",
                    "product": {
                      "name": "3.16.2bS",
                      "product_id": "CSAFPID-217265"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4aS",
                    "product": {
                      "name": "3.16.4aS",
                      "product_id": "CSAFPID-220993"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4bS",
                    "product": {
                      "name": "3.16.4bS",
                      "product_id": "CSAFPID-222257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4gS",
                    "product": {
                      "name": "3.16.4gS",
                      "product_id": "CSAFPID-222693"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.5S",
                    "product": {
                      "name": "3.16.5S",
                      "product_id": "CSAFPID-222694"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4cS",
                    "product": {
                      "name": "3.16.4cS",
                      "product_id": "CSAFPID-222925"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4dS",
                    "product": {
                      "name": "3.16.4dS",
                      "product_id": "CSAFPID-223252"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.4eS",
                    "product": {
                      "name": "3.16.4eS",
                      "product_id": "CSAFPID-224702"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.6S",
                    "product": {
                      "name": "3.16.6S",
                      "product_id": "CSAFPID-225099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.5aS",
                    "product": {
                      "name": "3.16.5aS",
                      "product_id": "CSAFPID-225466"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.5bS",
                    "product": {
                      "name": "3.16.5bS",
                      "product_id": "CSAFPID-225832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.7S",
                    "product": {
                      "name": "3.16.7S",
                      "product_id": "CSAFPID-228690"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.6bS",
                    "product": {
                      "name": "3.16.6bS",
                      "product_id": "CSAFPID-230303"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.7aS",
                    "product": {
                      "name": "3.16.7aS",
                      "product_id": "CSAFPID-233141"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.16.7bS",
                    "product": {
                      "name": "3.16.7bS",
                      "product_id": "CSAFPID-233447"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.16S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.17.0S",
                    "product": {
                      "name": "3.17.0S",
                      "product_id": "CSAFPID-212411"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.17.1S",
                    "product": {
                      "name": "3.17.1S",
                      "product_id": "CSAFPID-212412"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.17.2S",
                    "product": {
                      "name": "3.17.2S",
                      "product_id": "CSAFPID-217234"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.17.1aS",
                    "product": {
                      "name": "3.17.1aS",
                      "product_id": "CSAFPID-217268"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.17.3S",
                    "product": {
                      "name": "3.17.3S",
                      "product_id": "CSAFPID-222942"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "3.17.4S",
                    "product": {
                      "name": "3.17.4S",
                      "product_id": "CSAFPID-227556"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.17S"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.1.1",
                    "product": {
                      "name": "16.1.1",
                      "product_id": "CSAFPID-212436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.2",
                    "product": {
                      "name": "16.1.2",
                      "product_id": "CSAFPID-213100"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.3",
                    "product": {
                      "name": "16.1.3",
                      "product_id": "CSAFPID-214993"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.2.1",
                    "product": {
                      "name": "16.2.1",
                      "product_id": "CSAFPID-213809"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.2.2",
                    "product": {
                      "name": "16.2.2",
                      "product_id": "CSAFPID-217253"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.3.1",
                    "product": {
                      "name": "16.3.1",
                      "product_id": "CSAFPID-213960"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.2",
                    "product": {
                      "name": "16.3.2",
                      "product_id": "CSAFPID-217255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.3",
                    "product": {
                      "name": "16.3.3",
                      "product_id": "CSAFPID-217256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.1a",
                    "product": {
                      "name": "16.3.1a",
                      "product_id": "CSAFPID-220802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.4",
                    "product": {
                      "name": "16.3.4",
                      "product_id": "CSAFPID-222711"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5",
                    "product": {
                      "name": "16.3.5",
                      "product_id": "CSAFPID-229124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5b",
                    "product": {
                      "name": "16.3.5b",
                      "product_id": "CSAFPID-231187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.6",
                    "product": {
                      "name": "16.3.6",
                      "product_id": "CSAFPID-231667"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.2",
                    "product": {
                      "name": "16.4.2",
                      "product_id": "CSAFPID-217257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.3",
                    "product": {
                      "name": "16.4.3",
                      "product_id": "CSAFPID-231390"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.5.1",
                    "product": {
                      "name": "16.5.1",
                      "product_id": "CSAFPID-217259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1a",
                    "product": {
                      "name": "16.5.1a",
                      "product_id": "CSAFPID-225784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1b",
                    "product": {
                      "name": "16.5.1b",
                      "product_id": "CSAFPID-226330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.2",
                    "product": {
                      "name": "16.5.2",
                      "product_id": "CSAFPID-229187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.3",
                    "product": {
                      "name": "16.5.3",
                      "product_id": "CSAFPID-232461"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.1",
                    "product": {
                      "name": "16.6.1",
                      "product_id": "CSAFPID-218901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.2",
                    "product": {
                      "name": "16.6.2",
                      "product_id": "CSAFPID-228706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.3",
                    "product": {
                      "name": "16.6.3",
                      "product_id": "CSAFPID-231682"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.7.1",
                    "product": {
                      "name": "16.7.1",
                      "product_id": "CSAFPID-218903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1a",
                    "product": {
                      "name": "16.7.1a",
                      "product_id": "CSAFPID-231389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1b",
                    "product": {
                      "name": "16.7.1b",
                      "product_id": "CSAFPID-232767"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.8.1",
                    "product": {
                      "name": "16.8.1",
                      "product_id": "CSAFPID-218905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1s",
                    "product": {
                      "name": "16.8.1s",
                      "product_id": "CSAFPID-236834"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.1b",
                    "product": {
                      "name": "16.9.1b",
                      "product_id": "CSAFPID-243362"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "3.11.6E",
                    "product": {
                      "name": "3.11.6E",
                      "product_id": "CSAFPID-283763"
                    }
                  }
                ],
                "category": "product_version",
                "name": "3.11E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1v",
                    "product": {
                      "name": "17.2.1v",
                      "product_id": "CSAFPID-278002"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          },
          {
            "category": "product_family",
            "name": "Cisco ASA with FirePOWER Services",
            "product": {
              "name": "Cisco ASA with FirePOWER Services ",
              "product_id": "CSAFPID-206520"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-0472",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvi30496"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvh04189"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvg37952"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvh04591"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvf73114"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-202940",
          "CSAFPID-202944",
          "CSAFPID-202945",
          "CSAFPID-206486",
          "CSAFPID-206487",
          "CSAFPID-206488",
          "CSAFPID-207900",
          "CSAFPID-208301",
          "CSAFPID-210985",
          "CSAFPID-210986",
          "CSAFPID-211050",
          "CSAFPID-211054",
          "CSAFPID-211055",
          "CSAFPID-211056",
          "CSAFPID-211057",
          "CSAFPID-211058",
          "CSAFPID-212614",
          "CSAFPID-212704",
          "CSAFPID-212705",
          "CSAFPID-212706",
          "CSAFPID-220691",
          "CSAFPID-220692",
          "CSAFPID-221007",
          "CSAFPID-221008",
          "CSAFPID-221009",
          "CSAFPID-221010",
          "CSAFPID-221011",
          "CSAFPID-221012",
          "CSAFPID-221013",
          "CSAFPID-221014",
          "CSAFPID-221015",
          "CSAFPID-221016",
          "CSAFPID-221017",
          "CSAFPID-221018",
          "CSAFPID-221019",
          "CSAFPID-221020",
          "CSAFPID-221021",
          "CSAFPID-221022",
          "CSAFPID-221023",
          "CSAFPID-221024",
          "CSAFPID-221025",
          "CSAFPID-221026",
          "CSAFPID-221027",
          "CSAFPID-221028",
          "CSAFPID-221029",
          "CSAFPID-221030",
          "CSAFPID-221032",
          "CSAFPID-224847",
          "CSAFPID-224849",
          "CSAFPID-224850",
          "CSAFPID-224852",
          "CSAFPID-224853",
          "CSAFPID-224854",
          "CSAFPID-224855",
          "CSAFPID-224856",
          "CSAFPID-224857",
          "CSAFPID-224858",
          "CSAFPID-225986",
          "CSAFPID-231291",
          "CSAFPID-231292",
          "CSAFPID-231293",
          "CSAFPID-231294",
          "CSAFPID-231295",
          "CSAFPID-231296",
          "CSAFPID-231297",
          "CSAFPID-231298",
          "CSAFPID-231299",
          "CSAFPID-231300",
          "CSAFPID-231301",
          "CSAFPID-231302",
          "CSAFPID-231303",
          "CSAFPID-231304",
          "CSAFPID-231305",
          "CSAFPID-232585",
          "CSAFPID-232586",
          "CSAFPID-232587",
          "CSAFPID-232588",
          "CSAFPID-232589",
          "CSAFPID-232590",
          "CSAFPID-232591",
          "CSAFPID-232592",
          "CSAFPID-232593",
          "CSAFPID-232594",
          "CSAFPID-232595",
          "CSAFPID-232596",
          "CSAFPID-232875",
          "CSAFPID-232890",
          "CSAFPID-232891",
          "CSAFPID-232892",
          "CSAFPID-232894",
          "CSAFPID-232895",
          "CSAFPID-232896",
          "CSAFPID-232897",
          "CSAFPID-232898",
          "CSAFPID-232899",
          "CSAFPID-232900",
          "CSAFPID-232901",
          "CSAFPID-232902",
          "CSAFPID-232903",
          "CSAFPID-232904",
          "CSAFPID-232905",
          "CSAFPID-232906",
          "CSAFPID-232907",
          "CSAFPID-232908",
          "CSAFPID-232909",
          "CSAFPID-232910",
          "CSAFPID-232911",
          "CSAFPID-232912",
          "CSAFPID-233267",
          "CSAFPID-235906",
          "CSAFPID-235907",
          "CSAFPID-235908",
          "CSAFPID-235909",
          "CSAFPID-235910",
          "CSAFPID-235911",
          "CSAFPID-235912",
          "CSAFPID-235913",
          "CSAFPID-235914",
          "CSAFPID-235915",
          "CSAFPID-236035",
          "CSAFPID-236036",
          "CSAFPID-236039",
          "CSAFPID-239003",
          "CSAFPID-239004",
          "CSAFPID-239005",
          "CSAFPID-246605",
          "CSAFPID-184480",
          "CSAFPID-184481",
          "CSAFPID-194730",
          "CSAFPID-194731",
          "CSAFPID-194732",
          "CSAFPID-194735",
          "CSAFPID-194736",
          "CSAFPID-194737",
          "CSAFPID-194842",
          "CSAFPID-194843",
          "CSAFPID-198123",
          "CSAFPID-198124",
          "CSAFPID-198125",
          "CSAFPID-200768",
          "CSAFPID-200770",
          "CSAFPID-200771",
          "CSAFPID-201495",
          "CSAFPID-202539",
          "CSAFPID-202540",
          "CSAFPID-202541",
          "CSAFPID-202542",
          "CSAFPID-202558",
          "CSAFPID-203353",
          "CSAFPID-206159",
          "CSAFPID-206160",
          "CSAFPID-206161",
          "CSAFPID-206162",
          "CSAFPID-206174",
          "CSAFPID-206175",
          "CSAFPID-206176",
          "CSAFPID-206178",
          "CSAFPID-206180",
          "CSAFPID-206181",
          "CSAFPID-206188",
          "CSAFPID-206189",
          "CSAFPID-206190",
          "CSAFPID-206191",
          "CSAFPID-206192",
          "CSAFPID-206193",
          "CSAFPID-210078",
          "CSAFPID-210079",
          "CSAFPID-210081",
          "CSAFPID-212268",
          "CSAFPID-212411",
          "CSAFPID-212412",
          "CSAFPID-212436",
          "CSAFPID-213100",
          "CSAFPID-213470",
          "CSAFPID-213471",
          "CSAFPID-213472",
          "CSAFPID-213473",
          "CSAFPID-213474",
          "CSAFPID-213475",
          "CSAFPID-213477",
          "CSAFPID-213478",
          "CSAFPID-213557",
          "CSAFPID-213580",
          "CSAFPID-213661",
          "CSAFPID-213700",
          "CSAFPID-213776",
          "CSAFPID-213778",
          "CSAFPID-213779",
          "CSAFPID-213798",
          "CSAFPID-213799",
          "CSAFPID-213809",
          "CSAFPID-213816",
          "CSAFPID-213825",
          "CSAFPID-213955",
          "CSAFPID-213960",
          "CSAFPID-214051",
          "CSAFPID-214993",
          "CSAFPID-217234",
          "CSAFPID-217253",
          "CSAFPID-217255",
          "CSAFPID-217256",
          "CSAFPID-217257",
          "CSAFPID-217259",
          "CSAFPID-217260",
          "CSAFPID-217261",
          "CSAFPID-217262",
          "CSAFPID-217263",
          "CSAFPID-217264",
          "CSAFPID-217265",
          "CSAFPID-217268",
          "CSAFPID-218901",
          "CSAFPID-218903",
          "CSAFPID-218905",
          "CSAFPID-220687",
          "CSAFPID-220688",
          "CSAFPID-220802",
          "CSAFPID-220993",
          "CSAFPID-222257",
          "CSAFPID-222693",
          "CSAFPID-222694",
          "CSAFPID-222711",
          "CSAFPID-222925",
          "CSAFPID-222942",
          "CSAFPID-223252",
          "CSAFPID-224702",
          "CSAFPID-225099",
          "CSAFPID-225337",
          "CSAFPID-225466",
          "CSAFPID-225568",
          "CSAFPID-225569",
          "CSAFPID-225784",
          "CSAFPID-225832",
          "CSAFPID-226330",
          "CSAFPID-227556",
          "CSAFPID-227922",
          "CSAFPID-227923",
          "CSAFPID-228690",
          "CSAFPID-228706",
          "CSAFPID-229124",
          "CSAFPID-229187",
          "CSAFPID-230303",
          "CSAFPID-231187",
          "CSAFPID-231389",
          "CSAFPID-231390",
          "CSAFPID-231454",
          "CSAFPID-231667",
          "CSAFPID-231682",
          "CSAFPID-232461",
          "CSAFPID-232767",
          "CSAFPID-233141",
          "CSAFPID-233447",
          "CSAFPID-236834",
          "CSAFPID-243362",
          "CSAFPID-278002",
          "CSAFPID-283763",
          "CSAFPID-206520"
        ]
      },
      "release_date": "2018-09-26T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-206520",
            "CSAFPID-184480",
            "CSAFPID-184481",
            "CSAFPID-194730",
            "CSAFPID-194731",
            "CSAFPID-194732",
            "CSAFPID-194735",
            "CSAFPID-194736",
            "CSAFPID-194737",
            "CSAFPID-194842",
            "CSAFPID-194843",
            "CSAFPID-198123",
            "CSAFPID-198124",
            "CSAFPID-198125",
            "CSAFPID-200768",
            "CSAFPID-200770",
            "CSAFPID-200771",
            "CSAFPID-201495",
            "CSAFPID-202539",
            "CSAFPID-202540",
            "CSAFPID-202541",
            "CSAFPID-202542",
            "CSAFPID-202558",
            "CSAFPID-203353",
            "CSAFPID-206159",
            "CSAFPID-206160",
            "CSAFPID-206161",
            "CSAFPID-206162",
            "CSAFPID-206174",
            "CSAFPID-206175",
            "CSAFPID-206176",
            "CSAFPID-206178",
            "CSAFPID-206180",
            "CSAFPID-206181",
            "CSAFPID-206188",
            "CSAFPID-206189",
            "CSAFPID-206190",
            "CSAFPID-206191",
            "CSAFPID-206192",
            "CSAFPID-206193",
            "CSAFPID-210078",
            "CSAFPID-210079",
            "CSAFPID-210081",
            "CSAFPID-212268",
            "CSAFPID-212411",
            "CSAFPID-212412",
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213470",
            "CSAFPID-213471",
            "CSAFPID-213472",
            "CSAFPID-213473",
            "CSAFPID-213474",
            "CSAFPID-213475",
            "CSAFPID-213477",
            "CSAFPID-213478",
            "CSAFPID-213557",
            "CSAFPID-213580",
            "CSAFPID-213661",
            "CSAFPID-213700",
            "CSAFPID-213776",
            "CSAFPID-213778",
            "CSAFPID-213779",
            "CSAFPID-213798",
            "CSAFPID-213799",
            "CSAFPID-213809",
            "CSAFPID-213816",
            "CSAFPID-213825",
            "CSAFPID-213955",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217234",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-217260",
            "CSAFPID-217261",
            "CSAFPID-217262",
            "CSAFPID-217263",
            "CSAFPID-217264",
            "CSAFPID-217265",
            "CSAFPID-217268",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220687",
            "CSAFPID-220688",
            "CSAFPID-220802",
            "CSAFPID-220993",
            "CSAFPID-222257",
            "CSAFPID-222693",
            "CSAFPID-222694",
            "CSAFPID-222711",
            "CSAFPID-222925",
            "CSAFPID-222942",
            "CSAFPID-223252",
            "CSAFPID-224702",
            "CSAFPID-225099",
            "CSAFPID-225337",
            "CSAFPID-225466",
            "CSAFPID-225568",
            "CSAFPID-225569",
            "CSAFPID-225784",
            "CSAFPID-225832",
            "CSAFPID-226330",
            "CSAFPID-227556",
            "CSAFPID-227922",
            "CSAFPID-227923",
            "CSAFPID-228690",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-230303",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231454",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-233141",
            "CSAFPID-233447",
            "CSAFPID-236834",
            "CSAFPID-243362",
            "CSAFPID-278002",
            "CSAFPID-283763",
            "CSAFPID-202940",
            "CSAFPID-202944",
            "CSAFPID-202945",
            "CSAFPID-206486",
            "CSAFPID-206487",
            "CSAFPID-206488",
            "CSAFPID-207900",
            "CSAFPID-208301",
            "CSAFPID-210985",
            "CSAFPID-210986",
            "CSAFPID-211050",
            "CSAFPID-211054",
            "CSAFPID-211055",
            "CSAFPID-211056",
            "CSAFPID-211057",
            "CSAFPID-211058",
            "CSAFPID-212614",
            "CSAFPID-212704",
            "CSAFPID-212705",
            "CSAFPID-212706",
            "CSAFPID-220691",
            "CSAFPID-220692",
            "CSAFPID-221007",
            "CSAFPID-221008",
            "CSAFPID-221009",
            "CSAFPID-221010",
            "CSAFPID-221011",
            "CSAFPID-221012",
            "CSAFPID-221013",
            "CSAFPID-221014",
            "CSAFPID-221015",
            "CSAFPID-221016",
            "CSAFPID-221017",
            "CSAFPID-221018",
            "CSAFPID-221019",
            "CSAFPID-221020",
            "CSAFPID-221021",
            "CSAFPID-221022",
            "CSAFPID-221023",
            "CSAFPID-221024",
            "CSAFPID-221025",
            "CSAFPID-221026",
            "CSAFPID-221027",
            "CSAFPID-221028",
            "CSAFPID-221029",
            "CSAFPID-221030",
            "CSAFPID-221032",
            "CSAFPID-224847",
            "CSAFPID-224849",
            "CSAFPID-224850",
            "CSAFPID-224852",
            "CSAFPID-224853",
            "CSAFPID-224854",
            "CSAFPID-224855",
            "CSAFPID-224856",
            "CSAFPID-224857",
            "CSAFPID-224858",
            "CSAFPID-225986",
            "CSAFPID-231291",
            "CSAFPID-231292",
            "CSAFPID-231293",
            "CSAFPID-231294",
            "CSAFPID-231295",
            "CSAFPID-231296",
            "CSAFPID-231297",
            "CSAFPID-231298",
            "CSAFPID-231299",
            "CSAFPID-231300",
            "CSAFPID-231301",
            "CSAFPID-231302",
            "CSAFPID-231303",
            "CSAFPID-231304",
            "CSAFPID-231305",
            "CSAFPID-232585",
            "CSAFPID-232586",
            "CSAFPID-232587",
            "CSAFPID-232588",
            "CSAFPID-232589",
            "CSAFPID-232590",
            "CSAFPID-232591",
            "CSAFPID-232592",
            "CSAFPID-232593",
            "CSAFPID-232594",
            "CSAFPID-232595",
            "CSAFPID-232596",
            "CSAFPID-232875",
            "CSAFPID-232890",
            "CSAFPID-232891",
            "CSAFPID-232892",
            "CSAFPID-232894",
            "CSAFPID-232895",
            "CSAFPID-232896",
            "CSAFPID-232897",
            "CSAFPID-232898",
            "CSAFPID-232899",
            "CSAFPID-232900",
            "CSAFPID-232901",
            "CSAFPID-232902",
            "CSAFPID-232903",
            "CSAFPID-232904",
            "CSAFPID-232905",
            "CSAFPID-232906",
            "CSAFPID-232907",
            "CSAFPID-232908",
            "CSAFPID-232909",
            "CSAFPID-232910",
            "CSAFPID-232911",
            "CSAFPID-232912",
            "CSAFPID-233267",
            "CSAFPID-235906",
            "CSAFPID-235907",
            "CSAFPID-235908",
            "CSAFPID-235909",
            "CSAFPID-235910",
            "CSAFPID-235911",
            "CSAFPID-235912",
            "CSAFPID-235913",
            "CSAFPID-235914",
            "CSAFPID-235915",
            "CSAFPID-236035",
            "CSAFPID-236036",
            "CSAFPID-236039",
            "CSAFPID-239003",
            "CSAFPID-239004",
            "CSAFPID-239005",
            "CSAFPID-246605"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-202940",
            "CSAFPID-202944",
            "CSAFPID-202945",
            "CSAFPID-206486",
            "CSAFPID-206487",
            "CSAFPID-206488",
            "CSAFPID-207900",
            "CSAFPID-208301",
            "CSAFPID-210985",
            "CSAFPID-210986",
            "CSAFPID-211050",
            "CSAFPID-211054",
            "CSAFPID-211055",
            "CSAFPID-211056",
            "CSAFPID-211057",
            "CSAFPID-211058",
            "CSAFPID-212614",
            "CSAFPID-212704",
            "CSAFPID-212705",
            "CSAFPID-212706",
            "CSAFPID-220691",
            "CSAFPID-220692",
            "CSAFPID-221007",
            "CSAFPID-221008",
            "CSAFPID-221009",
            "CSAFPID-221010",
            "CSAFPID-221011",
            "CSAFPID-221012",
            "CSAFPID-221013",
            "CSAFPID-221014",
            "CSAFPID-221015",
            "CSAFPID-221016",
            "CSAFPID-221017",
            "CSAFPID-221018",
            "CSAFPID-221019",
            "CSAFPID-221020",
            "CSAFPID-221021",
            "CSAFPID-221022",
            "CSAFPID-221023",
            "CSAFPID-221024",
            "CSAFPID-221025",
            "CSAFPID-221026",
            "CSAFPID-221027",
            "CSAFPID-221028",
            "CSAFPID-221029",
            "CSAFPID-221030",
            "CSAFPID-221032",
            "CSAFPID-224847",
            "CSAFPID-224849",
            "CSAFPID-224850",
            "CSAFPID-224852",
            "CSAFPID-224853",
            "CSAFPID-224854",
            "CSAFPID-224855",
            "CSAFPID-224856",
            "CSAFPID-224857",
            "CSAFPID-224858",
            "CSAFPID-225986",
            "CSAFPID-231291",
            "CSAFPID-231292",
            "CSAFPID-231293",
            "CSAFPID-231294",
            "CSAFPID-231295",
            "CSAFPID-231296",
            "CSAFPID-231297",
            "CSAFPID-231298",
            "CSAFPID-231299",
            "CSAFPID-231300",
            "CSAFPID-231301",
            "CSAFPID-231302",
            "CSAFPID-231303",
            "CSAFPID-231304",
            "CSAFPID-231305",
            "CSAFPID-232585",
            "CSAFPID-232586",
            "CSAFPID-232587",
            "CSAFPID-232588",
            "CSAFPID-232589",
            "CSAFPID-232590",
            "CSAFPID-232591",
            "CSAFPID-232592",
            "CSAFPID-232593",
            "CSAFPID-232594",
            "CSAFPID-232595",
            "CSAFPID-232596",
            "CSAFPID-232875",
            "CSAFPID-232890",
            "CSAFPID-232891",
            "CSAFPID-232892",
            "CSAFPID-232894",
            "CSAFPID-232895",
            "CSAFPID-232896",
            "CSAFPID-232897",
            "CSAFPID-232898",
            "CSAFPID-232899",
            "CSAFPID-232900",
            "CSAFPID-232901",
            "CSAFPID-232902",
            "CSAFPID-232903",
            "CSAFPID-232904",
            "CSAFPID-232905",
            "CSAFPID-232906",
            "CSAFPID-232907",
            "CSAFPID-232908",
            "CSAFPID-232909",
            "CSAFPID-232910",
            "CSAFPID-232911",
            "CSAFPID-232912",
            "CSAFPID-233267",
            "CSAFPID-235906",
            "CSAFPID-235907",
            "CSAFPID-235908",
            "CSAFPID-235909",
            "CSAFPID-235910",
            "CSAFPID-235911",
            "CSAFPID-235912",
            "CSAFPID-235913",
            "CSAFPID-235914",
            "CSAFPID-235915",
            "CSAFPID-236035",
            "CSAFPID-236036",
            "CSAFPID-236039",
            "CSAFPID-239003",
            "CSAFPID-239004",
            "CSAFPID-239005",
            "CSAFPID-246605",
            "CSAFPID-184480",
            "CSAFPID-184481",
            "CSAFPID-194730",
            "CSAFPID-194731",
            "CSAFPID-194732",
            "CSAFPID-194735",
            "CSAFPID-194736",
            "CSAFPID-194737",
            "CSAFPID-194842",
            "CSAFPID-194843",
            "CSAFPID-198123",
            "CSAFPID-198124",
            "CSAFPID-198125",
            "CSAFPID-200768",
            "CSAFPID-200770",
            "CSAFPID-200771",
            "CSAFPID-201495",
            "CSAFPID-202539",
            "CSAFPID-202540",
            "CSAFPID-202541",
            "CSAFPID-202542",
            "CSAFPID-202558",
            "CSAFPID-203353",
            "CSAFPID-206159",
            "CSAFPID-206160",
            "CSAFPID-206161",
            "CSAFPID-206162",
            "CSAFPID-206174",
            "CSAFPID-206175",
            "CSAFPID-206176",
            "CSAFPID-206178",
            "CSAFPID-206180",
            "CSAFPID-206181",
            "CSAFPID-206188",
            "CSAFPID-206189",
            "CSAFPID-206190",
            "CSAFPID-206191",
            "CSAFPID-206192",
            "CSAFPID-206193",
            "CSAFPID-210078",
            "CSAFPID-210079",
            "CSAFPID-210081",
            "CSAFPID-212268",
            "CSAFPID-212411",
            "CSAFPID-212412",
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213470",
            "CSAFPID-213471",
            "CSAFPID-213472",
            "CSAFPID-213473",
            "CSAFPID-213474",
            "CSAFPID-213475",
            "CSAFPID-213477",
            "CSAFPID-213478",
            "CSAFPID-213557",
            "CSAFPID-213580",
            "CSAFPID-213661",
            "CSAFPID-213700",
            "CSAFPID-213776",
            "CSAFPID-213778",
            "CSAFPID-213779",
            "CSAFPID-213798",
            "CSAFPID-213799",
            "CSAFPID-213809",
            "CSAFPID-213816",
            "CSAFPID-213825",
            "CSAFPID-213955",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217234",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-217260",
            "CSAFPID-217261",
            "CSAFPID-217262",
            "CSAFPID-217263",
            "CSAFPID-217264",
            "CSAFPID-217265",
            "CSAFPID-217268",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220687",
            "CSAFPID-220688",
            "CSAFPID-220802",
            "CSAFPID-220993",
            "CSAFPID-222257",
            "CSAFPID-222693",
            "CSAFPID-222694",
            "CSAFPID-222711",
            "CSAFPID-222925",
            "CSAFPID-222942",
            "CSAFPID-223252",
            "CSAFPID-224702",
            "CSAFPID-225099",
            "CSAFPID-225337",
            "CSAFPID-225466",
            "CSAFPID-225568",
            "CSAFPID-225569",
            "CSAFPID-225784",
            "CSAFPID-225832",
            "CSAFPID-226330",
            "CSAFPID-227556",
            "CSAFPID-227922",
            "CSAFPID-227923",
            "CSAFPID-228690",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-230303",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231454",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-233141",
            "CSAFPID-233447",
            "CSAFPID-236834",
            "CSAFPID-243362",
            "CSAFPID-278002",
            "CSAFPID-283763",
            "CSAFPID-206520"
          ]
        }
      ],
      "title": "Cisco IOS XE Software and Cisco ASA 5500-X Series Adaptive Security Appliance IPsec Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...