cisco-sa-ios-xe-sda-edge-dos-qzwuwxwg
Vulnerability from csaf_cisco
Published
2024-03-27 16:00
Modified
2024-03-27 16:00
Summary
Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability

Notes

Summary
A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain IPv4 packets. An attacker could exploit this vulnerability by sending certain IPv4 packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the March 2024 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75056"].
Vulnerable Products
This vulnerability affects Cisco IOS XE Software if it is running on a device that is functioning as an SD-Access fabric edge node. For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Device Configuration To find devices that are configured as SD-Access fabric edge nodes, check the Fabric Roles in the GUI of Cisco Catalyst Center (formerly Cisco DNA Center). In the GUI, click the Menu icon, choose Provision > SD Access > Fabric Sites, and look for devices that are configured as edge nodes (EN).
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: IOS Software IOS XR Software Meraki products NX-OS Software
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (“Combined First Fixed”). To use the tool, go to the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps: Choose which advisories the tool will search—only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"], or all advisories. Enter a release number—for example, 15.9(3)M2 or 17.3.3. Click Check. Only this advisory All Critical and High advisories All advisories
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the IPv4 Software-Defined Access (SD-Access) fabric edge node feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization and stop all traffic processing, resulting in a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to improper handling of certain IPv4 packets. An attacker could exploit this vulnerability by sending certain IPv4 packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust CPU resources and stop processing traffic, resulting in a DoS condition.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nThis advisory is part of the March 2024 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75056\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco IOS XE Software if it is running on a device that is functioning as an SD-Access fabric edge node.\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n\r\nDetermine the Device Configuration\r\n\r\nTo find devices that are configured as SD-Access fabric edge nodes, check the Fabric Roles in the GUI of Cisco Catalyst Center (formerly Cisco DNA Center). In the GUI, click the Menu icon, choose Provision \u003e SD Access \u003e Fabric Sites, and look for devices that are configured as edge nodes (EN).",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nIOS Software\r\nIOS XR Software\r\nMeraki products\r\nNX-OS Software",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerability described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n        Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"]. This tool identifies any Cisco security advisories that impact a specific software release and the earliest release that fixes the vulnerabilities that are described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities that are described in all the advisories that the Software Checker identifies (\u201cCombined First Fixed\u201d).\r\n\r\nTo use the tool, go to the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] page and follow the instructions. Alternatively, use the following form to determine whether a release is affected by any Cisco Security Advisory. To use the form, follow these steps:\r\n\r\nChoose which advisories the tool will search\u2014only this advisory, only advisories with a Critical or High Security Impact Rating (SIR) [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"], or all advisories.\r\nEnter a release number\u2014for example, 15.9(3)M2 or 17.3.3.\r\nClick Check.\r\n\r\n       Only this advisory  All Critical and High advisories  All advisories",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: March 2024 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75056"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Security Impact Rating (SIR)",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco IOS XE Software SD-Access Fabric Edge Node Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2024-03-27T16:00:00+00:00",
      "generator": {
        "date": "2024-05-10T23:30:10+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG",
      "initial_release_date": "2024-03-27T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T15:55:17+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.1.1",
                    "product": {
                      "name": "16.1.1",
                      "product_id": "CSAFPID-212436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.2",
                    "product": {
                      "name": "16.1.2",
                      "product_id": "CSAFPID-213100"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.1.3",
                    "product": {
                      "name": "16.1.3",
                      "product_id": "CSAFPID-214993"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.2.1",
                    "product": {
                      "name": "16.2.1",
                      "product_id": "CSAFPID-213809"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.2.2",
                    "product": {
                      "name": "16.2.2",
                      "product_id": "CSAFPID-217253"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.3.1",
                    "product": {
                      "name": "16.3.1",
                      "product_id": "CSAFPID-213960"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.2",
                    "product": {
                      "name": "16.3.2",
                      "product_id": "CSAFPID-217255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.3",
                    "product": {
                      "name": "16.3.3",
                      "product_id": "CSAFPID-217256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.1a",
                    "product": {
                      "name": "16.3.1a",
                      "product_id": "CSAFPID-220802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.4",
                    "product": {
                      "name": "16.3.4",
                      "product_id": "CSAFPID-222711"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5",
                    "product": {
                      "name": "16.3.5",
                      "product_id": "CSAFPID-229124"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.5b",
                    "product": {
                      "name": "16.3.5b",
                      "product_id": "CSAFPID-231187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.6",
                    "product": {
                      "name": "16.3.6",
                      "product_id": "CSAFPID-231667"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.7",
                    "product": {
                      "name": "16.3.7",
                      "product_id": "CSAFPID-239264"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.8",
                    "product": {
                      "name": "16.3.8",
                      "product_id": "CSAFPID-251165"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.9",
                    "product": {
                      "name": "16.3.9",
                      "product_id": "CSAFPID-262389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.10",
                    "product": {
                      "name": "16.3.10",
                      "product_id": "CSAFPID-273563"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.3.11",
                    "product": {
                      "name": "16.3.11",
                      "product_id": "CSAFPID-278402"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.4.1",
                    "product": {
                      "name": "16.4.1",
                      "product_id": "CSAFPID-214051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.2",
                    "product": {
                      "name": "16.4.2",
                      "product_id": "CSAFPID-217257"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.4.3",
                    "product": {
                      "name": "16.4.3",
                      "product_id": "CSAFPID-231390"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.5.1",
                    "product": {
                      "name": "16.5.1",
                      "product_id": "CSAFPID-217259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1a",
                    "product": {
                      "name": "16.5.1a",
                      "product_id": "CSAFPID-225784"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.1b",
                    "product": {
                      "name": "16.5.1b",
                      "product_id": "CSAFPID-226330"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.2",
                    "product": {
                      "name": "16.5.2",
                      "product_id": "CSAFPID-229187"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.5.3",
                    "product": {
                      "name": "16.5.3",
                      "product_id": "CSAFPID-232461"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.6.1",
                    "product": {
                      "name": "16.6.1",
                      "product_id": "CSAFPID-218901"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.2",
                    "product": {
                      "name": "16.6.2",
                      "product_id": "CSAFPID-228706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.3",
                    "product": {
                      "name": "16.6.3",
                      "product_id": "CSAFPID-231682"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4",
                    "product": {
                      "name": "16.6.4",
                      "product_id": "CSAFPID-233155"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5",
                    "product": {
                      "name": "16.6.5",
                      "product_id": "CSAFPID-241736"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4s",
                    "product": {
                      "name": "16.6.4s",
                      "product_id": "CSAFPID-244900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.4a",
                    "product": {
                      "name": "16.6.4a",
                      "product_id": "CSAFPID-247629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5a",
                    "product": {
                      "name": "16.6.5a",
                      "product_id": "CSAFPID-252235"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.6",
                    "product": {
                      "name": "16.6.6",
                      "product_id": "CSAFPID-252914"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.5b",
                    "product": {
                      "name": "16.6.5b",
                      "product_id": "CSAFPID-258170"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7",
                    "product": {
                      "name": "16.6.7",
                      "product_id": "CSAFPID-261241"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.7a",
                    "product": {
                      "name": "16.6.7a",
                      "product_id": "CSAFPID-270097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.8",
                    "product": {
                      "name": "16.6.8",
                      "product_id": "CSAFPID-277148"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.9",
                    "product": {
                      "name": "16.6.9",
                      "product_id": "CSAFPID-280801"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.6.10",
                    "product": {
                      "name": "16.6.10",
                      "product_id": "CSAFPID-283835"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.7.1",
                    "product": {
                      "name": "16.7.1",
                      "product_id": "CSAFPID-218903"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1a",
                    "product": {
                      "name": "16.7.1a",
                      "product_id": "CSAFPID-231389"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.1b",
                    "product": {
                      "name": "16.7.1b",
                      "product_id": "CSAFPID-232767"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.2",
                    "product": {
                      "name": "16.7.2",
                      "product_id": "CSAFPID-236837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.3",
                    "product": {
                      "name": "16.7.3",
                      "product_id": "CSAFPID-244070"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.7.4",
                    "product": {
                      "name": "16.7.4",
                      "product_id": "CSAFPID-258388"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.8.1",
                    "product": {
                      "name": "16.8.1",
                      "product_id": "CSAFPID-218905"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1a",
                    "product": {
                      "name": "16.8.1a",
                      "product_id": "CSAFPID-235307"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1b",
                    "product": {
                      "name": "16.8.1b",
                      "product_id": "CSAFPID-235858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1s",
                    "product": {
                      "name": "16.8.1s",
                      "product_id": "CSAFPID-236834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1c",
                    "product": {
                      "name": "16.8.1c",
                      "product_id": "CSAFPID-237460"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1d",
                    "product": {
                      "name": "16.8.1d",
                      "product_id": "CSAFPID-242834"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.2",
                    "product": {
                      "name": "16.8.2",
                      "product_id": "CSAFPID-244071"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.1e",
                    "product": {
                      "name": "16.8.1e",
                      "product_id": "CSAFPID-249171"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.8.3",
                    "product": {
                      "name": "16.8.3",
                      "product_id": "CSAFPID-257984"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.1",
                    "product": {
                      "name": "16.9.1",
                      "product_id": "CSAFPID-225856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2",
                    "product": {
                      "name": "16.9.2",
                      "product_id": "CSAFPID-232008"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1a",
                    "product": {
                      "name": "16.9.1a",
                      "product_id": "CSAFPID-242308"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1b",
                    "product": {
                      "name": "16.9.1b",
                      "product_id": "CSAFPID-243362"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1s",
                    "product": {
                      "name": "16.9.1s",
                      "product_id": "CSAFPID-244530"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1c",
                    "product": {
                      "name": "16.9.1c",
                      "product_id": "CSAFPID-245375"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1d",
                    "product": {
                      "name": "16.9.1d",
                      "product_id": "CSAFPID-248242"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3",
                    "product": {
                      "name": "16.9.3",
                      "product_id": "CSAFPID-251075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2a",
                    "product": {
                      "name": "16.9.2a",
                      "product_id": "CSAFPID-251166"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.2s",
                    "product": {
                      "name": "16.9.2s",
                      "product_id": "CSAFPID-252272"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3h",
                    "product": {
                      "name": "16.9.3h",
                      "product_id": "CSAFPID-258229"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4",
                    "product": {
                      "name": "16.9.4",
                      "product_id": "CSAFPID-262390"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3s",
                    "product": {
                      "name": "16.9.3s",
                      "product_id": "CSAFPID-262549"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.3a",
                    "product": {
                      "name": "16.9.3a",
                      "product_id": "CSAFPID-263804"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.4c",
                    "product": {
                      "name": "16.9.4c",
                      "product_id": "CSAFPID-268921"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5",
                    "product": {
                      "name": "16.9.5",
                      "product_id": "CSAFPID-271798"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.5f",
                    "product": {
                      "name": "16.9.5f",
                      "product_id": "CSAFPID-276837"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.6",
                    "product": {
                      "name": "16.9.6",
                      "product_id": "CSAFPID-277945"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.7",
                    "product": {
                      "name": "16.9.7",
                      "product_id": "CSAFPID-280651"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8",
                    "product": {
                      "name": "16.9.8",
                      "product_id": "CSAFPID-280938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8a",
                    "product": {
                      "name": "16.9.8a",
                      "product_id": "CSAFPID-290562"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.8b",
                    "product": {
                      "name": "16.9.8b",
                      "product_id": "CSAFPID-290669"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.10.1",
                    "product": {
                      "name": "16.10.1",
                      "product_id": "CSAFPID-225858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1a",
                    "product": {
                      "name": "16.10.1a",
                      "product_id": "CSAFPID-250629"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1b",
                    "product": {
                      "name": "16.10.1b",
                      "product_id": "CSAFPID-252045"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1s",
                    "product": {
                      "name": "16.10.1s",
                      "product_id": "CSAFPID-252913"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1c",
                    "product": {
                      "name": "16.10.1c",
                      "product_id": "CSAFPID-254688"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1e",
                    "product": {
                      "name": "16.10.1e",
                      "product_id": "CSAFPID-257955"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1d",
                    "product": {
                      "name": "16.10.1d",
                      "product_id": "CSAFPID-258900"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.2",
                    "product": {
                      "name": "16.10.2",
                      "product_id": "CSAFPID-260917"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1f",
                    "product": {
                      "name": "16.10.1f",
                      "product_id": "CSAFPID-262595"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1g",
                    "product": {
                      "name": "16.10.1g",
                      "product_id": "CSAFPID-266259"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.3",
                    "product": {
                      "name": "16.10.3",
                      "product_id": "CSAFPID-273112"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.2",
                    "product": {
                      "name": "16.11.2",
                      "product_id": "CSAFPID-261240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1",
                    "product": {
                      "name": "16.12.1",
                      "product_id": "CSAFPID-227920"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1a",
                    "product": {
                      "name": "16.12.1a",
                      "product_id": "CSAFPID-265841"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1w",
                    "product": {
                      "name": "16.12.1w",
                      "product_id": "CSAFPID-267240"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1y",
                    "product": {
                      "name": "16.12.1y",
                      "product_id": "CSAFPID-271938"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2a",
                    "product": {
                      "name": "16.12.2a",
                      "product_id": "CSAFPID-272047"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3",
                    "product": {
                      "name": "16.12.3",
                      "product_id": "CSAFPID-273445"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.8",
                    "product": {
                      "name": "16.12.8",
                      "product_id": "CSAFPID-273448"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1x",
                    "product": {
                      "name": "16.12.1x",
                      "product_id": "CSAFPID-273649"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1t",
                    "product": {
                      "name": "16.12.1t",
                      "product_id": "CSAFPID-274832"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4",
                    "product": {
                      "name": "16.12.4",
                      "product_id": "CSAFPID-277147"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3s",
                    "product": {
                      "name": "16.12.3s",
                      "product_id": "CSAFPID-277255"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z",
                    "product": {
                      "name": "16.12.1z",
                      "product_id": "CSAFPID-277256"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.3a",
                    "product": {
                      "name": "16.12.3a",
                      "product_id": "CSAFPID-277321"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.4a",
                    "product": {
                      "name": "16.12.4a",
                      "product_id": "CSAFPID-278881"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5",
                    "product": {
                      "name": "16.12.5",
                      "product_id": "CSAFPID-280463"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.6",
                    "product": {
                      "name": "16.12.6",
                      "product_id": "CSAFPID-280937"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z1",
                    "product": {
                      "name": "16.12.1z1",
                      "product_id": "CSAFPID-281320"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5a",
                    "product": {
                      "name": "16.12.5a",
                      "product_id": "CSAFPID-281438"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.5b",
                    "product": {
                      "name": "16.12.5b",
                      "product_id": "CSAFPID-281654"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1z2",
                    "product": {
                      "name": "16.12.1z2",
                      "product_id": "CSAFPID-283831"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.6a",
                    "product": {
                      "name": "16.12.6a",
                      "product_id": "CSAFPID-285325"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.7",
                    "product": {
                      "name": "16.12.7",
                      "product_id": "CSAFPID-286031"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.9",
                    "product": {
                      "name": "16.12.9",
                      "product_id": "CSAFPID-292510"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.10",
                    "product": {
                      "name": "16.12.10",
                      "product_id": "CSAFPID-295421"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.10a",
                    "product": {
                      "name": "16.12.10a",
                      "product_id": "CSAFPID-300877"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1a",
                    "product": {
                      "name": "17.1.1a",
                      "product_id": "CSAFPID-272932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.2",
                    "product": {
                      "name": "17.1.2",
                      "product_id": "CSAFPID-277338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.3",
                    "product": {
                      "name": "17.1.3",
                      "product_id": "CSAFPID-280652"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.2.1",
                    "product": {
                      "name": "17.2.1",
                      "product_id": "CSAFPID-251225"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1r",
                    "product": {
                      "name": "17.2.1r",
                      "product_id": "CSAFPID-277194"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1a",
                    "product": {
                      "name": "17.2.1a",
                      "product_id": "CSAFPID-277343"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.1v",
                    "product": {
                      "name": "17.2.1v",
                      "product_id": "CSAFPID-278002"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.2",
                    "product": {
                      "name": "17.2.2",
                      "product_id": "CSAFPID-278504"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.2.3",
                    "product": {
                      "name": "17.2.3",
                      "product_id": "CSAFPID-280939"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.2"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.3.1",
                    "product": {
                      "name": "17.3.1",
                      "product_id": "CSAFPID-254712"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2",
                    "product": {
                      "name": "17.3.2",
                      "product_id": "CSAFPID-277099"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3",
                    "product": {
                      "name": "17.3.3",
                      "product_id": "CSAFPID-278019"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1a",
                    "product": {
                      "name": "17.3.1a",
                      "product_id": "CSAFPID-279338"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1w",
                    "product": {
                      "name": "17.3.1w",
                      "product_id": "CSAFPID-279339"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.2a",
                    "product": {
                      "name": "17.3.2a",
                      "product_id": "CSAFPID-280555"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1x",
                    "product": {
                      "name": "17.3.1x",
                      "product_id": "CSAFPID-280783"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.1z",
                    "product": {
                      "name": "17.3.1z",
                      "product_id": "CSAFPID-281331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.3a",
                    "product": {
                      "name": "17.3.3a",
                      "product_id": "CSAFPID-282017"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4",
                    "product": {
                      "name": "17.3.4",
                      "product_id": "CSAFPID-282028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5",
                    "product": {
                      "name": "17.3.5",
                      "product_id": "CSAFPID-282115"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4a",
                    "product": {
                      "name": "17.3.4a",
                      "product_id": "CSAFPID-284178"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.6",
                    "product": {
                      "name": "17.3.6",
                      "product_id": "CSAFPID-284331"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4b",
                    "product": {
                      "name": "17.3.4b",
                      "product_id": "CSAFPID-285326"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.4c",
                    "product": {
                      "name": "17.3.4c",
                      "product_id": "CSAFPID-285327"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5a",
                    "product": {
                      "name": "17.3.5a",
                      "product_id": "CSAFPID-286498"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.5b",
                    "product": {
                      "name": "17.3.5b",
                      "product_id": "CSAFPID-287125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.3.7",
                    "product": {
                      "name": "17.3.7",
                      "product_id": "CSAFPID-290671"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.3"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.4.1",
                    "product": {
                      "name": "17.4.1",
                      "product_id": "CSAFPID-262588"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2",
                    "product": {
                      "name": "17.4.2",
                      "product_id": "CSAFPID-278020"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1a",
                    "product": {
                      "name": "17.4.1a",
                      "product_id": "CSAFPID-280770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1b",
                    "product": {
                      "name": "17.4.1b",
                      "product_id": "CSAFPID-280899"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.1c",
                    "product": {
                      "name": "17.4.1c",
                      "product_id": "CSAFPID-282116"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.4.2a",
                    "product": {
                      "name": "17.4.2a",
                      "product_id": "CSAFPID-285328"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.4"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.5.1",
                    "product": {
                      "name": "17.5.1",
                      "product_id": "CSAFPID-262590"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1a",
                    "product": {
                      "name": "17.5.1a",
                      "product_id": "CSAFPID-282046"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1b",
                    "product": {
                      "name": "17.5.1b",
                      "product_id": "CSAFPID-290596"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.5.1c",
                    "product": {
                      "name": "17.5.1c",
                      "product_id": "CSAFPID-292698"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.5"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.6.1",
                    "product": {
                      "name": "17.6.1",
                      "product_id": "CSAFPID-262592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.2",
                    "product": {
                      "name": "17.6.2",
                      "product_id": "CSAFPID-282117"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1w",
                    "product": {
                      "name": "17.6.1w",
                      "product_id": "CSAFPID-284161"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1a",
                    "product": {
                      "name": "17.6.1a",
                      "product_id": "CSAFPID-284179"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1x",
                    "product": {
                      "name": "17.6.1x",
                      "product_id": "CSAFPID-284740"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3",
                    "product": {
                      "name": "17.6.3",
                      "product_id": "CSAFPID-286409"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1y",
                    "product": {
                      "name": "17.6.1y",
                      "product_id": "CSAFPID-286477"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z",
                    "product": {
                      "name": "17.6.1z",
                      "product_id": "CSAFPID-286544"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.3a",
                    "product": {
                      "name": "17.6.3a",
                      "product_id": "CSAFPID-286594"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.4",
                    "product": {
                      "name": "17.6.4",
                      "product_id": "CSAFPID-287087"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.1z1",
                    "product": {
                      "name": "17.6.1z1",
                      "product_id": "CSAFPID-290565"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.5",
                    "product": {
                      "name": "17.6.5",
                      "product_id": "CSAFPID-290660"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.6.5a",
                    "product": {
                      "name": "17.6.5a",
                      "product_id": "CSAFPID-300850"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.6"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.7.1",
                    "product": {
                      "name": "17.7.1",
                      "product_id": "CSAFPID-277357"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1a",
                    "product": {
                      "name": "17.7.1a",
                      "product_id": "CSAFPID-285329"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.1b",
                    "product": {
                      "name": "17.7.1b",
                      "product_id": "CSAFPID-286410"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.7.2",
                    "product": {
                      "name": "17.7.2",
                      "product_id": "CSAFPID-286534"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.7"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.10.1",
                    "product": {
                      "name": "17.10.1",
                      "product_id": "CSAFPID-278018"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.10.1a",
                    "product": {
                      "name": "17.10.1a",
                      "product_id": "CSAFPID-290580"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.10.1b",
                    "product": {
                      "name": "17.10.1b",
                      "product_id": "CSAFPID-292650"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.8.1",
                    "product": {
                      "name": "17.8.1",
                      "product_id": "CSAFPID-278023"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.8.1a",
                    "product": {
                      "name": "17.8.1a",
                      "product_id": "CSAFPID-286486"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.8"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.9.1",
                    "product": {
                      "name": "17.9.1",
                      "product_id": "CSAFPID-278025"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1w",
                    "product": {
                      "name": "17.9.1w",
                      "product_id": "CSAFPID-286802"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2",
                    "product": {
                      "name": "17.9.2",
                      "product_id": "CSAFPID-288221"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1a",
                    "product": {
                      "name": "17.9.1a",
                      "product_id": "CSAFPID-288247"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1x",
                    "product": {
                      "name": "17.9.1x",
                      "product_id": "CSAFPID-289372"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1y",
                    "product": {
                      "name": "17.9.1y",
                      "product_id": "CSAFPID-290673"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.3",
                    "product": {
                      "name": "17.9.3",
                      "product_id": "CSAFPID-290674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.2a",
                    "product": {
                      "name": "17.9.2a",
                      "product_id": "CSAFPID-290675"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1x1",
                    "product": {
                      "name": "17.9.1x1",
                      "product_id": "CSAFPID-292876"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.3a",
                    "product": {
                      "name": "17.9.3a",
                      "product_id": "CSAFPID-295198"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.4",
                    "product": {
                      "name": "17.9.4",
                      "product_id": "CSAFPID-295412"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.1y1",
                    "product": {
                      "name": "17.9.1y1",
                      "product_id": "CSAFPID-299967"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.9.4a",
                    "product": {
                      "name": "17.9.4a",
                      "product_id": "CSAFPID-300845"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.11.1",
                    "product": {
                      "name": "17.11.1",
                      "product_id": "CSAFPID-286799"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.11.1a",
                    "product": {
                      "name": "17.11.1a",
                      "product_id": "CSAFPID-294838"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.12.1",
                    "product": {
                      "name": "17.12.1",
                      "product_id": "CSAFPID-286801"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.12.1w",
                    "product": {
                      "name": "17.12.1w",
                      "product_id": "CSAFPID-296763"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.12.1a",
                    "product": {
                      "name": "17.12.1a",
                      "product_id": "CSAFPID-300012"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.11.99SW",
                    "product": {
                      "name": "17.11.99SW",
                      "product_id": "CSAFPID-296860"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.11SW"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20314",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh41093"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-212436",
          "CSAFPID-213100",
          "CSAFPID-213809",
          "CSAFPID-213960",
          "CSAFPID-214051",
          "CSAFPID-214993",
          "CSAFPID-217253",
          "CSAFPID-217255",
          "CSAFPID-217256",
          "CSAFPID-217257",
          "CSAFPID-217259",
          "CSAFPID-218901",
          "CSAFPID-218903",
          "CSAFPID-218905",
          "CSAFPID-220802",
          "CSAFPID-222711",
          "CSAFPID-225784",
          "CSAFPID-225856",
          "CSAFPID-225858",
          "CSAFPID-226330",
          "CSAFPID-227918",
          "CSAFPID-227920",
          "CSAFPID-228706",
          "CSAFPID-229124",
          "CSAFPID-229187",
          "CSAFPID-231187",
          "CSAFPID-231389",
          "CSAFPID-231390",
          "CSAFPID-231667",
          "CSAFPID-231682",
          "CSAFPID-232008",
          "CSAFPID-232461",
          "CSAFPID-232767",
          "CSAFPID-233155",
          "CSAFPID-235307",
          "CSAFPID-235858",
          "CSAFPID-236834",
          "CSAFPID-236837",
          "CSAFPID-237460",
          "CSAFPID-239264",
          "CSAFPID-241736",
          "CSAFPID-242308",
          "CSAFPID-242834",
          "CSAFPID-243362",
          "CSAFPID-244070",
          "CSAFPID-244071",
          "CSAFPID-244530",
          "CSAFPID-244900",
          "CSAFPID-245375",
          "CSAFPID-245377",
          "CSAFPID-247629",
          "CSAFPID-248242",
          "CSAFPID-249171",
          "CSAFPID-250629",
          "CSAFPID-251075",
          "CSAFPID-251165",
          "CSAFPID-251166",
          "CSAFPID-251225",
          "CSAFPID-252045",
          "CSAFPID-252235",
          "CSAFPID-252271",
          "CSAFPID-252272",
          "CSAFPID-252913",
          "CSAFPID-252914",
          "CSAFPID-254688",
          "CSAFPID-254712",
          "CSAFPID-257955",
          "CSAFPID-257984",
          "CSAFPID-258170",
          "CSAFPID-258229",
          "CSAFPID-258388",
          "CSAFPID-258900",
          "CSAFPID-260741",
          "CSAFPID-260917",
          "CSAFPID-261240",
          "CSAFPID-261241",
          "CSAFPID-261465",
          "CSAFPID-262389",
          "CSAFPID-262390",
          "CSAFPID-262549",
          "CSAFPID-262588",
          "CSAFPID-262590",
          "CSAFPID-262592",
          "CSAFPID-262595",
          "CSAFPID-263804",
          "CSAFPID-264096",
          "CSAFPID-265735",
          "CSAFPID-265841",
          "CSAFPID-266259",
          "CSAFPID-267110",
          "CSAFPID-267240",
          "CSAFPID-267605",
          "CSAFPID-268921",
          "CSAFPID-270097",
          "CSAFPID-271798",
          "CSAFPID-271938",
          "CSAFPID-272047",
          "CSAFPID-272932",
          "CSAFPID-273112",
          "CSAFPID-273445",
          "CSAFPID-273448",
          "CSAFPID-273509",
          "CSAFPID-273563",
          "CSAFPID-273649",
          "CSAFPID-274818",
          "CSAFPID-274832",
          "CSAFPID-275538",
          "CSAFPID-276837",
          "CSAFPID-277099",
          "CSAFPID-277147",
          "CSAFPID-277148",
          "CSAFPID-277194",
          "CSAFPID-277255",
          "CSAFPID-277256",
          "CSAFPID-277321",
          "CSAFPID-277338",
          "CSAFPID-277343",
          "CSAFPID-277348",
          "CSAFPID-277357",
          "CSAFPID-277945",
          "CSAFPID-278002",
          "CSAFPID-278018",
          "CSAFPID-278019",
          "CSAFPID-278020",
          "CSAFPID-278023",
          "CSAFPID-278025",
          "CSAFPID-278402",
          "CSAFPID-278504",
          "CSAFPID-278881",
          "CSAFPID-279338",
          "CSAFPID-279339",
          "CSAFPID-280463",
          "CSAFPID-280555",
          "CSAFPID-280651",
          "CSAFPID-280652",
          "CSAFPID-280770",
          "CSAFPID-280783",
          "CSAFPID-280801",
          "CSAFPID-280899",
          "CSAFPID-280937",
          "CSAFPID-280938",
          "CSAFPID-280939",
          "CSAFPID-281320",
          "CSAFPID-281331",
          "CSAFPID-281438",
          "CSAFPID-281654",
          "CSAFPID-282017",
          "CSAFPID-282028",
          "CSAFPID-282046",
          "CSAFPID-282115",
          "CSAFPID-282116",
          "CSAFPID-282117",
          "CSAFPID-283831",
          "CSAFPID-283835",
          "CSAFPID-284161",
          "CSAFPID-284178",
          "CSAFPID-284179",
          "CSAFPID-284331",
          "CSAFPID-284740",
          "CSAFPID-285325",
          "CSAFPID-285326",
          "CSAFPID-285327",
          "CSAFPID-285328",
          "CSAFPID-285329",
          "CSAFPID-286031",
          "CSAFPID-286409",
          "CSAFPID-286410",
          "CSAFPID-286477",
          "CSAFPID-286486",
          "CSAFPID-286498",
          "CSAFPID-286534",
          "CSAFPID-286544",
          "CSAFPID-286594",
          "CSAFPID-286799",
          "CSAFPID-286801",
          "CSAFPID-286802",
          "CSAFPID-287087",
          "CSAFPID-287125",
          "CSAFPID-288221",
          "CSAFPID-288247",
          "CSAFPID-289372",
          "CSAFPID-290562",
          "CSAFPID-290565",
          "CSAFPID-290580",
          "CSAFPID-290596",
          "CSAFPID-290660",
          "CSAFPID-290669",
          "CSAFPID-290671",
          "CSAFPID-290673",
          "CSAFPID-290674",
          "CSAFPID-290675",
          "CSAFPID-292510",
          "CSAFPID-292650",
          "CSAFPID-292698",
          "CSAFPID-292876",
          "CSAFPID-294838",
          "CSAFPID-295198",
          "CSAFPID-295412",
          "CSAFPID-295421",
          "CSAFPID-296763",
          "CSAFPID-296860",
          "CSAFPID-299967",
          "CSAFPID-300012",
          "CSAFPID-300845",
          "CSAFPID-300850",
          "CSAFPID-300877"
        ]
      },
      "release_date": "2024-03-27T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213809",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220802",
            "CSAFPID-222711",
            "CSAFPID-225784",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226330",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-233155",
            "CSAFPID-235307",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-236837",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-241736",
            "CSAFPID-242308",
            "CSAFPID-242834",
            "CSAFPID-243362",
            "CSAFPID-244070",
            "CSAFPID-244071",
            "CSAFPID-244530",
            "CSAFPID-244900",
            "CSAFPID-245375",
            "CSAFPID-245377",
            "CSAFPID-247629",
            "CSAFPID-248242",
            "CSAFPID-249171",
            "CSAFPID-250629",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251166",
            "CSAFPID-251225",
            "CSAFPID-252045",
            "CSAFPID-252235",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-254688",
            "CSAFPID-254712",
            "CSAFPID-257955",
            "CSAFPID-257984",
            "CSAFPID-258170",
            "CSAFPID-258229",
            "CSAFPID-258388",
            "CSAFPID-258900",
            "CSAFPID-260741",
            "CSAFPID-260917",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-262595",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-266259",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-271798",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273112",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-273649",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278018",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-278402",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-280463",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281320",
            "CSAFPID-281331",
            "CSAFPID-281438",
            "CSAFPID-281654",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283831",
            "CSAFPID-283835",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284740",
            "CSAFPID-285325",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286594",
            "CSAFPID-286799",
            "CSAFPID-286801",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-289372",
            "CSAFPID-290562",
            "CSAFPID-290565",
            "CSAFPID-290580",
            "CSAFPID-290596",
            "CSAFPID-290660",
            "CSAFPID-290669",
            "CSAFPID-290671",
            "CSAFPID-290673",
            "CSAFPID-290674",
            "CSAFPID-290675",
            "CSAFPID-292510",
            "CSAFPID-292650",
            "CSAFPID-292698",
            "CSAFPID-292876",
            "CSAFPID-294838",
            "CSAFPID-295198",
            "CSAFPID-295412",
            "CSAFPID-295421",
            "CSAFPID-296763",
            "CSAFPID-296860",
            "CSAFPID-299967",
            "CSAFPID-300012",
            "CSAFPID-300845",
            "CSAFPID-300850",
            "CSAFPID-300877"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-212436",
            "CSAFPID-213100",
            "CSAFPID-213809",
            "CSAFPID-213960",
            "CSAFPID-214051",
            "CSAFPID-214993",
            "CSAFPID-217253",
            "CSAFPID-217255",
            "CSAFPID-217256",
            "CSAFPID-217257",
            "CSAFPID-217259",
            "CSAFPID-218901",
            "CSAFPID-218903",
            "CSAFPID-218905",
            "CSAFPID-220802",
            "CSAFPID-222711",
            "CSAFPID-225784",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-226330",
            "CSAFPID-227918",
            "CSAFPID-227920",
            "CSAFPID-228706",
            "CSAFPID-229124",
            "CSAFPID-229187",
            "CSAFPID-231187",
            "CSAFPID-231389",
            "CSAFPID-231390",
            "CSAFPID-231667",
            "CSAFPID-231682",
            "CSAFPID-232008",
            "CSAFPID-232461",
            "CSAFPID-232767",
            "CSAFPID-233155",
            "CSAFPID-235307",
            "CSAFPID-235858",
            "CSAFPID-236834",
            "CSAFPID-236837",
            "CSAFPID-237460",
            "CSAFPID-239264",
            "CSAFPID-241736",
            "CSAFPID-242308",
            "CSAFPID-242834",
            "CSAFPID-243362",
            "CSAFPID-244070",
            "CSAFPID-244071",
            "CSAFPID-244530",
            "CSAFPID-244900",
            "CSAFPID-245375",
            "CSAFPID-245377",
            "CSAFPID-247629",
            "CSAFPID-248242",
            "CSAFPID-249171",
            "CSAFPID-250629",
            "CSAFPID-251075",
            "CSAFPID-251165",
            "CSAFPID-251166",
            "CSAFPID-251225",
            "CSAFPID-252045",
            "CSAFPID-252235",
            "CSAFPID-252271",
            "CSAFPID-252272",
            "CSAFPID-252913",
            "CSAFPID-252914",
            "CSAFPID-254688",
            "CSAFPID-254712",
            "CSAFPID-257955",
            "CSAFPID-257984",
            "CSAFPID-258170",
            "CSAFPID-258229",
            "CSAFPID-258388",
            "CSAFPID-258900",
            "CSAFPID-260741",
            "CSAFPID-260917",
            "CSAFPID-261240",
            "CSAFPID-261241",
            "CSAFPID-261465",
            "CSAFPID-262389",
            "CSAFPID-262390",
            "CSAFPID-262549",
            "CSAFPID-262588",
            "CSAFPID-262590",
            "CSAFPID-262592",
            "CSAFPID-262595",
            "CSAFPID-263804",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-265841",
            "CSAFPID-266259",
            "CSAFPID-267110",
            "CSAFPID-267240",
            "CSAFPID-267605",
            "CSAFPID-268921",
            "CSAFPID-270097",
            "CSAFPID-271798",
            "CSAFPID-271938",
            "CSAFPID-272047",
            "CSAFPID-272932",
            "CSAFPID-273112",
            "CSAFPID-273445",
            "CSAFPID-273448",
            "CSAFPID-273509",
            "CSAFPID-273563",
            "CSAFPID-273649",
            "CSAFPID-274818",
            "CSAFPID-274832",
            "CSAFPID-275538",
            "CSAFPID-276837",
            "CSAFPID-277099",
            "CSAFPID-277147",
            "CSAFPID-277148",
            "CSAFPID-277194",
            "CSAFPID-277255",
            "CSAFPID-277256",
            "CSAFPID-277321",
            "CSAFPID-277338",
            "CSAFPID-277343",
            "CSAFPID-277348",
            "CSAFPID-277357",
            "CSAFPID-277945",
            "CSAFPID-278002",
            "CSAFPID-278018",
            "CSAFPID-278019",
            "CSAFPID-278020",
            "CSAFPID-278023",
            "CSAFPID-278025",
            "CSAFPID-278402",
            "CSAFPID-278504",
            "CSAFPID-278881",
            "CSAFPID-279338",
            "CSAFPID-279339",
            "CSAFPID-280463",
            "CSAFPID-280555",
            "CSAFPID-280651",
            "CSAFPID-280652",
            "CSAFPID-280770",
            "CSAFPID-280783",
            "CSAFPID-280801",
            "CSAFPID-280899",
            "CSAFPID-280937",
            "CSAFPID-280938",
            "CSAFPID-280939",
            "CSAFPID-281320",
            "CSAFPID-281331",
            "CSAFPID-281438",
            "CSAFPID-281654",
            "CSAFPID-282017",
            "CSAFPID-282028",
            "CSAFPID-282046",
            "CSAFPID-282115",
            "CSAFPID-282116",
            "CSAFPID-282117",
            "CSAFPID-283831",
            "CSAFPID-283835",
            "CSAFPID-284161",
            "CSAFPID-284178",
            "CSAFPID-284179",
            "CSAFPID-284331",
            "CSAFPID-284740",
            "CSAFPID-285325",
            "CSAFPID-285326",
            "CSAFPID-285327",
            "CSAFPID-285328",
            "CSAFPID-285329",
            "CSAFPID-286031",
            "CSAFPID-286409",
            "CSAFPID-286410",
            "CSAFPID-286477",
            "CSAFPID-286486",
            "CSAFPID-286498",
            "CSAFPID-286534",
            "CSAFPID-286544",
            "CSAFPID-286594",
            "CSAFPID-286799",
            "CSAFPID-286801",
            "CSAFPID-286802",
            "CSAFPID-287087",
            "CSAFPID-287125",
            "CSAFPID-288221",
            "CSAFPID-288247",
            "CSAFPID-289372",
            "CSAFPID-290562",
            "CSAFPID-290565",
            "CSAFPID-290580",
            "CSAFPID-290596",
            "CSAFPID-290660",
            "CSAFPID-290669",
            "CSAFPID-290671",
            "CSAFPID-290673",
            "CSAFPID-290674",
            "CSAFPID-290675",
            "CSAFPID-292510",
            "CSAFPID-292650",
            "CSAFPID-292698",
            "CSAFPID-292876",
            "CSAFPID-294838",
            "CSAFPID-295198",
            "CSAFPID-295412",
            "CSAFPID-295421",
            "CSAFPID-296763",
            "CSAFPID-296860",
            "CSAFPID-299967",
            "CSAFPID-300012",
            "CSAFPID-300845",
            "CSAFPID-300850",
            "CSAFPID-300877"
          ]
        }
      ],
      "title": "Cisco IOS XE Software SD-Access Edge Node Denial of Service Vulnerablity"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...