cisco-sa-profinet-j9qmchpb
Vulnerability from csaf_cisco
Published
2020-09-24 16:00
Modified
2020-12-09 15:09
Summary
Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability

Notes

Summary
A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device. The vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. A companion advisory for affected devices that support PROFINET is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"]. This advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268"].
Vulnerable Products
This vulnerability affects Cisco Industrial Ethernet devices if they are running a vulnerable release of Cisco IOS or IOS XE Software and if they have the PROFINET feature enabled. The PROFINET feature is enabled by default on platforms that support it. The following Cisco products support PROFINET: Catalyst IE3200 Rugged Series Switches Catalyst IE3300 Rugged Series Switches Catalyst IE3400 Rugged Series Switches Catalyst IE3400 Heavy Duty Series Switches Embedded Services 2020 Series Switches Embedded Services 3300 Series Switches Industrial Ethernet 2000 Series Switches Industrial Ethernet 2000U Series Switches Industrial Ethernet 3000 Series Switches Industrial Ethernet 4000 Series Switches Industrial Ethernet 4010 Series Switches Industrial Ethernet 5000 Series Switches For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. Determine the Device Configuration Option 1: show profinet status To determine whether PROFINET is enabled on a device, use the show profinet status command and check the State reported in the output. If the command returns a state of Enabled, the PROFINET feature is enabled and the device is vulnerable. If the command returns a state of Disabled or if the command does not exist, the PROFINET feature is not enabled and the device is not affected by this vulnerability. The following example shows the output of the show profinet status command on a device that has the PROFINET feature enabled: Switch# show profinet status Profinet : Enabled . . . Option 2: show running-config all Alternatively, use the show running-config all | include profinet command and look for an output line that contains only the word profinet. If the line is present, the PROFINET feature is enabled and the device is vulnerable. If profinet is not present alone on an output line, the PROFINET feature is not enabled and the device is not affected by this vulnerability. The following example shows the output of the show running-config all | include profinet command on a device that has the PROFINET feature enabled: Switch# show running-config all | include profinet profinet profinet mrp profinet vlan 1 no profinet id
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect Cisco IOS XR Software or Cisco NX-OS Software.
Details
The two Cisco bug IDs associated with this advisory address the same vulnerability. Cisco bug ID CSCvr83393 is for Cisco IOS Software platforms, and CSCvs48147 is for Cisco IOS XE Software platforms. This vulnerability is due to a crafted PROFINET packet. The Cisco implementation of PROFINET includes the unauthenticated Real-Time Communication (RTC) profile. This profile allows an unauthenticated user to reset the device based on the PROFINET protocol standards.
Workarounds
There are no workarounds that address this vulnerability. However, customers who do not use the PROFINET protocol can disable it by using the no profinet configuration command as shown in the following example: Switch#config term Enter configuration commands, one per line. End with CNTL/Z. Switch(config)#no profinet Switch(config)#^Z Switch#show profinet status Profinet : Disabled Connection Status : Disconnected Vlan : 1 Profinet ID : GSD version : Unknown Reduct Ratio : 128 MRP : Enabled MRP License Status : Inactive MRP Max Rings Allowed : 0 Switch#
Fixed Software
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Cisco IOS and IOS XE Software To help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (“First Fixed”). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (“Combined First Fixed”). Customers can use the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] to search advisories in the following ways: Choose the software and one or more releases Upload a .txt file that includes a list of specific releases Enter the output of the show version command After initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication. Customers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release—for example, 15.1(4)M2 or 3.13.8S: By default, the Cisco Software Checker ["https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search. For a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"], Cisco IOS XE 3S Release Notes ["https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"], or Cisco IOS XE 3SG Release Notes ["https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"], depending on the Cisco IOS XE Software release.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by Burt Welsh of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found by Burt Welsh of Cisco during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to crash and reload, resulting in a denial of service (DoS) condition on the device.\r\n\r\nThe vulnerability is due to insufficient processing logic for crafted PROFINET packets that are sent to an affected device. An attacker could exploit this vulnerability by sending crafted PROFINET packets to an affected device for processing. A successful exploit could allow the attacker to cause the device to crash and reload, resulting in a DoS condition on the device.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n\r\n\r\nA companion advisory for affected devices that support PROFINET is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5 [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5\"].\r\n\r\nThis advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268\"].",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Industrial Ethernet devices if they are running a vulnerable release of Cisco IOS or IOS XE Software and if they have the PROFINET feature enabled. The PROFINET feature is enabled by default on platforms that support it.\r\n\r\nThe following Cisco products support PROFINET:\r\n\r\nCatalyst IE3200 Rugged Series Switches\r\nCatalyst IE3300 Rugged Series Switches\r\nCatalyst IE3400 Rugged Series Switches\r\nCatalyst IE3400 Heavy Duty Series Switches\r\nEmbedded Services 2020 Series Switches\r\nEmbedded Services 3300 Series Switches\r\nIndustrial Ethernet 2000 Series Switches\r\nIndustrial Ethernet 2000U Series Switches\r\nIndustrial Ethernet 3000 Series Switches\r\nIndustrial Ethernet 4000 Series Switches\r\nIndustrial Ethernet 4010 Series Switches\r\nIndustrial Ethernet 5000 Series Switches\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.\r\n  Determine the Device Configuration  Option 1: show profinet status\r\nTo determine whether PROFINET is enabled on a device, use the show profinet status command and check the State reported in the output. If the command returns a state of Enabled, the PROFINET feature is enabled and the device is vulnerable. If the command returns a state of Disabled or if the command does not exist, the PROFINET feature is not enabled and the device is not affected by this vulnerability.\r\n\r\nThe following example shows the output of the show profinet status command on a device that has the PROFINET feature enabled:\r\n\r\n\r\nSwitch# show profinet status\r\nProfinet : Enabled\r\n.\r\n.\r\n.\r\n  Option 2: show running-config all\r\nAlternatively, use the show running-config all | include profinet command and look for an output line that contains only the word profinet. If the line is present, the PROFINET feature is enabled and the device is vulnerable. If profinet is not present alone on an output line, the PROFINET feature is not enabled and the device is not affected by this vulnerability.\r\n\r\nThe following example shows the output of the show running-config all | include profinet command on a device that has the PROFINET feature enabled:\r\n\r\n\r\nSwitch# show running-config all | include profinet\r\nprofinet\r\nprofinet mrp\r\nprofinet vlan 1\r\nno profinet id",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect Cisco IOS XR Software or Cisco NX-OS Software.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The two Cisco bug IDs associated with this advisory address the same vulnerability. Cisco bug ID CSCvr83393 is for Cisco IOS Software platforms, and CSCvs48147 is for Cisco IOS XE Software platforms.\r\n\r\nThis vulnerability is due to a crafted PROFINET packet. The Cisco implementation of PROFINET includes the unauthenticated Real-Time Communication (RTC) profile. This profile allows an unauthenticated user to reset the device based on the PROFINET protocol standards.",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, customers who do not use the PROFINET protocol can disable it by using the no profinet configuration command as shown in the following example:\r\n\r\n\r\nSwitch#config term\r\nEnter configuration commands, one per line.  End with CNTL/Z.  Switch(config)#no profinet  Switch(config)#^Z  Switch#show profinet status  Profinet                       : Disabled  Connection Status              : Disconnected  Vlan                           : 1  Profinet ID                    :  GSD version                    : Unknown  Reduct Ratio                   : 128  MRP                            : Enabled  MRP License Status             : Inactive  MRP Max Rings Allowed          : 0  Switch#",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Cisco IOS and IOS XE Software\r\nTo help customers determine their exposure to vulnerabilities in Cisco IOS and IOS XE Software, Cisco provides the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to identify any Cisco Security Advisories that impact a specific software release and the earliest release that fixes the vulnerabilities described in each advisory (\u201cFirst Fixed\u201d). If applicable, the tool also returns the earliest release that fixes all the vulnerabilities described in all the advisories identified (\u201cCombined First Fixed\u201d).\r\n\r\nCustomers can use the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] to search advisories in the following ways:\r\n\r\nChoose the software and one or more releases\r\nUpload a .txt file that includes a list of specific releases\r\nEnter the output of the show version command\r\n\r\nAfter initiating a search, customers can customize the search to include all Cisco Security Advisories, a specific advisory, or all advisories in the most recent bundled publication.\r\n\r\nCustomers can also use the following form to determine whether a release is affected by any Cisco Security Advisory by entering a Cisco IOS or IOS XE Software release\u2014for example, 15.1(4)M2 or 3.13.8S:\r\n\r\n\r\n\r\nBy default, the Cisco Software Checker [\"https://sec.cloudapps.cisco.com/security/center/softwarechecker.x\"] includes results only for vulnerabilities that have a Critical or High Security Impact Rating (SIR). To include results for Medium SIR vulnerabilities, customers can use the Cisco Software Checker on Cisco.com and check the Medium check box in the drop-down list under Impact Rating when customizing a search.\r\n\r\nFor a mapping of Cisco IOS XE Software releases to Cisco IOS Software releases, refer to the Cisco IOS XE 2 Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032\"], Cisco IOS XE 3S Release Notes [\"https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754\"], or Cisco IOS XE 3SG Release Notes [\"https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252\"], depending on the Cisco IOS XE Software release.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found by Burt Welsh of Cisco during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-profinet-J9QMCHPB"
      },
      {
        "category": "external",
        "summary": "Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication",
        "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-profinet-dos-65qYG3W5"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Software Checker",
        "url": "https://sec.cloudapps.cisco.com/security/center/softwarechecker.x"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 2 Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/2/release/notes/rnasr21/rnasr21_gen.html#wp3000032"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3S Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/ios/ios_xe/3/release/notes/asr1k_rn_3s_rel_notes/asr1k_rn_3s_sys_req.html#wp3069754"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;IOS XE 3SG Release Notes",
        "url": "https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/release/note/OL_24726.html#pgfId-2570252"
      }
    ],
    "title": "Cisco IOS and IOS XE Software PROFINET Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2020-12-09T15:09:18+00:00",
      "generator": {
        "date": "2024-05-10T22:53:48+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-profinet-J9QMCHPB",
      "initial_release_date": "2020-09-24T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-09-23T21:56:26+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2020-11-12T21:14:31+00:00",
          "number": "1.1.0",
          "summary": "Removed 2520 Connected Grid Switches and Industrial Ethernet 3010 Series Switches from affected products list as they don\u0027t support PROFINET."
        },
        {
          "date": "2020-12-09T15:09:18+00:00",
          "number": "1.2.0",
          "summary": "Removed Industrial Ethernet 1000 Series Switches from Vulnerable Products."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE",
                    "product": {
                      "name": "12.2(55)SE",
                      "product_id": "CSAFPID-103763"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE3",
                    "product": {
                      "name": "12.2(55)SE3",
                      "product_id": "CSAFPID-105394"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(52)SE",
                    "product": {
                      "name": "12.2(52)SE",
                      "product_id": "CSAFPID-105973"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(58)SE",
                    "product": {
                      "name": "12.2(58)SE",
                      "product_id": "CSAFPID-105987"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(52)SE1",
                    "product": {
                      "name": "12.2(52)SE1",
                      "product_id": "CSAFPID-106684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(58)SE1",
                    "product": {
                      "name": "12.2(58)SE1",
                      "product_id": "CSAFPID-109098"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE4",
                    "product": {
                      "name": "12.2(55)SE4",
                      "product_id": "CSAFPID-109439"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(58)SE2",
                    "product": {
                      "name": "12.2(58)SE2",
                      "product_id": "CSAFPID-109808"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE5",
                    "product": {
                      "name": "12.2(55)SE5",
                      "product_id": "CSAFPID-111674"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE6",
                    "product": {
                      "name": "12.2(55)SE6",
                      "product_id": "CSAFPID-114665"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE7",
                    "product": {
                      "name": "12.2(55)SE7",
                      "product_id": "CSAFPID-184125"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE9",
                    "product": {
                      "name": "12.2(55)SE9",
                      "product_id": "CSAFPID-192911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE10",
                    "product": {
                      "name": "12.2(55)SE10",
                      "product_id": "CSAFPID-198542"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE11",
                    "product": {
                      "name": "12.2(55)SE11",
                      "product_id": "CSAFPID-210732"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE12",
                    "product": {
                      "name": "12.2(55)SE12",
                      "product_id": "CSAFPID-228057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "12.2(55)SE13",
                    "product": {
                      "name": "12.2(55)SE13",
                      "product_id": "CSAFPID-230962"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2SE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "12.2(60)EZ16",
                    "product": {
                      "name": "12.2(60)EZ16",
                      "product_id": "CSAFPID-262536"
                    }
                  }
                ],
                "category": "product_version",
                "name": "12.2EZ"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(1)EY",
                    "product": {
                      "name": "15.0(1)EY",
                      "product_id": "CSAFPID-104376"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(1)EY2",
                    "product": {
                      "name": "15.0(1)EY2",
                      "product_id": "CSAFPID-187269"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EY",
                    "product": {
                      "name": "15.0(2)EY",
                      "product_id": "CSAFPID-187932"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EY1",
                    "product": {
                      "name": "15.0(2)EY1",
                      "product_id": "CSAFPID-190250"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EY2",
                    "product": {
                      "name": "15.0(2)EY2",
                      "product_id": "CSAFPID-192831"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EY3",
                    "product": {
                      "name": "15.0(2)EY3",
                      "product_id": "CSAFPID-195481"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0EY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE",
                    "product": {
                      "name": "15.0(2)SE",
                      "product_id": "CSAFPID-107852"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE1",
                    "product": {
                      "name": "15.0(2)SE1",
                      "product_id": "CSAFPID-115939"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE2",
                    "product": {
                      "name": "15.0(2)SE2",
                      "product_id": "CSAFPID-116083"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE3",
                    "product": {
                      "name": "15.0(2)SE3",
                      "product_id": "CSAFPID-189455"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE4",
                    "product": {
                      "name": "15.0(2)SE4",
                      "product_id": "CSAFPID-190635"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE5",
                    "product": {
                      "name": "15.0(2)SE5",
                      "product_id": "CSAFPID-192706"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE6",
                    "product": {
                      "name": "15.0(2)SE6",
                      "product_id": "CSAFPID-195770"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE7",
                    "product": {
                      "name": "15.0(2)SE7",
                      "product_id": "CSAFPID-204097"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE8",
                    "product": {
                      "name": "15.0(2)SE8",
                      "product_id": "CSAFPID-209028"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE9",
                    "product": {
                      "name": "15.0(2)SE9",
                      "product_id": "CSAFPID-209029"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE10",
                    "product": {
                      "name": "15.0(2)SE10",
                      "product_id": "CSAFPID-213788"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE11",
                    "product": {
                      "name": "15.0(2)SE11",
                      "product_id": "CSAFPID-220466"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE10a",
                    "product": {
                      "name": "15.0(2)SE10a",
                      "product_id": "CSAFPID-222342"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SE12",
                    "product": {
                      "name": "15.0(2)SE12",
                      "product_id": "CSAFPID-234926"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SE"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)SG11a",
                    "product": {
                      "name": "15.0(2)SG11a",
                      "product_id": "CSAFPID-262335"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0SG"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EX2",
                    "product": {
                      "name": "15.0(2)EX2",
                      "product_id": "CSAFPID-192910"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EX8",
                    "product": {
                      "name": "15.0(2)EX8",
                      "product_id": "CSAFPID-204831"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0EX"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EA",
                    "product": {
                      "name": "15.0(2)EA",
                      "product_id": "CSAFPID-117282"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.0(2)EA1",
                    "product": {
                      "name": "15.0(2)EA1",
                      "product_id": "CSAFPID-193033"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.0EA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E",
                    "product": {
                      "name": "15.2(2)E",
                      "product_id": "CSAFPID-187057"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E1",
                    "product": {
                      "name": "15.2(2)E1",
                      "product_id": "CSAFPID-201074"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2b)E",
                    "product": {
                      "name": "15.2(2b)E",
                      "product_id": "CSAFPID-204102"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E1",
                    "product": {
                      "name": "15.2(3)E1",
                      "product_id": "CSAFPID-204186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E2",
                    "product": {
                      "name": "15.2(2)E2",
                      "product_id": "CSAFPID-204228"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E3",
                    "product": {
                      "name": "15.2(2)E3",
                      "product_id": "CSAFPID-205672"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E2",
                    "product": {
                      "name": "15.2(3)E2",
                      "product_id": "CSAFPID-209046"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E3",
                    "product": {
                      "name": "15.2(3)E3",
                      "product_id": "CSAFPID-209358"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E4",
                    "product": {
                      "name": "15.2(2)E4",
                      "product_id": "CSAFPID-210766"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5",
                    "product": {
                      "name": "15.2(2)E5",
                      "product_id": "CSAFPID-211296"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)E4",
                    "product": {
                      "name": "15.2(3)E4",
                      "product_id": "CSAFPID-214078"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E",
                    "product": {
                      "name": "15.2(5)E",
                      "product_id": "CSAFPID-214556"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E6",
                    "product": {
                      "name": "15.2(2)E6",
                      "product_id": "CSAFPID-218891"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E1",
                    "product": {
                      "name": "15.2(5)E1",
                      "product_id": "CSAFPID-220441"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5a",
                    "product": {
                      "name": "15.2(2)E5a",
                      "product_id": "CSAFPID-221033"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E5b",
                    "product": {
                      "name": "15.2(2)E5b",
                      "product_id": "CSAFPID-222436"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5a)E1",
                    "product": {
                      "name": "15.2(5a)E1",
                      "product_id": "CSAFPID-223143"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E7",
                    "product": {
                      "name": "15.2(2)E7",
                      "product_id": "CSAFPID-224868"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E2",
                    "product": {
                      "name": "15.2(5)E2",
                      "product_id": "CSAFPID-225740"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E",
                    "product": {
                      "name": "15.2(6)E",
                      "product_id": "CSAFPID-227598"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)E2c",
                    "product": {
                      "name": "15.2(5)E2c",
                      "product_id": "CSAFPID-228151"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E8",
                    "product": {
                      "name": "15.2(2)E8",
                      "product_id": "CSAFPID-230587"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E0a",
                    "product": {
                      "name": "15.2(6)E0a",
                      "product_id": "CSAFPID-230591"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1",
                    "product": {
                      "name": "15.2(6)E1",
                      "product_id": "CSAFPID-230592"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E0c",
                    "product": {
                      "name": "15.2(6)E0c",
                      "product_id": "CSAFPID-231245"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E9",
                    "product": {
                      "name": "15.2(2)E9",
                      "product_id": "CSAFPID-232765"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1a",
                    "product": {
                      "name": "15.2(6)E1a",
                      "product_id": "CSAFPID-238999"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E1s",
                    "product": {
                      "name": "15.2(6)E1s",
                      "product_id": "CSAFPID-240186"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E",
                    "product": {
                      "name": "15.2(7)E",
                      "product_id": "CSAFPID-242313"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)E10",
                    "product": {
                      "name": "15.2(2)E10",
                      "product_id": "CSAFPID-244911"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E2a",
                    "product": {
                      "name": "15.2(6)E2a",
                      "product_id": "CSAFPID-247630"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0b",
                    "product": {
                      "name": "15.2(7)E0b",
                      "product_id": "CSAFPID-260993"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7)E0s",
                    "product": {
                      "name": "15.2(7)E0s",
                      "product_id": "CSAFPID-262300"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)E3",
                    "product": {
                      "name": "15.2(6)E3",
                      "product_id": "CSAFPID-262684"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(7a)E0b",
                    "product": {
                      "name": "15.2(7a)E0b",
                      "product_id": "CSAFPID-271140"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)E10e",
                    "product": {
                      "name": "15.2(4)E10e",
                      "product_id": "CSAFPID-290630"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2E"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(1)EY",
                    "product": {
                      "name": "15.2(1)EY",
                      "product_id": "CSAFPID-191928"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EY"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EB",
                    "product": {
                      "name": "15.2(2)EB",
                      "product_id": "CSAFPID-197462"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EB1",
                    "product": {
                      "name": "15.2(2)EB1",
                      "product_id": "CSAFPID-209839"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EB2",
                    "product": {
                      "name": "15.2(2)EB2",
                      "product_id": "CSAFPID-214218"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(6)EB",
                    "product": {
                      "name": "15.2(6)EB",
                      "product_id": "CSAFPID-251487"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EB"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EA",
                    "product": {
                      "name": "15.2(2)EA",
                      "product_id": "CSAFPID-198063"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EA2",
                    "product": {
                      "name": "15.2(2)EA2",
                      "product_id": "CSAFPID-209050"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(3)EA",
                    "product": {
                      "name": "15.2(3)EA",
                      "product_id": "CSAFPID-209051"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA",
                    "product": {
                      "name": "15.2(4)EA",
                      "product_id": "CSAFPID-210203"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA1",
                    "product": {
                      "name": "15.2(4)EA1",
                      "product_id": "CSAFPID-210958"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(2)EA3",
                    "product": {
                      "name": "15.2(2)EA3",
                      "product_id": "CSAFPID-214217"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA3",
                    "product": {
                      "name": "15.2(4)EA3",
                      "product_id": "CSAFPID-214965"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(5)EA",
                    "product": {
                      "name": "15.2(5)EA",
                      "product_id": "CSAFPID-220038"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA4",
                    "product": {
                      "name": "15.2(4)EA4",
                      "product_id": "CSAFPID-220460"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA2",
                    "product": {
                      "name": "15.2(4)EA2",
                      "product_id": "CSAFPID-220507"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA5",
                    "product": {
                      "name": "15.2(4)EA5",
                      "product_id": "CSAFPID-222419"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA6",
                    "product": {
                      "name": "15.2(4)EA6",
                      "product_id": "CSAFPID-228075"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA7",
                    "product": {
                      "name": "15.2(4)EA7",
                      "product_id": "CSAFPID-230992"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA8",
                    "product": {
                      "name": "15.2(4)EA8",
                      "product_id": "CSAFPID-241614"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EA9",
                    "product": {
                      "name": "15.2(4)EA9",
                      "product_id": "CSAFPID-257830"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.3(3)JAA1",
                    "product": {
                      "name": "15.3(3)JAA1",
                      "product_id": "CSAFPID-230594"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.3JAA"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EC1",
                    "product": {
                      "name": "15.2(4)EC1",
                      "product_id": "CSAFPID-220461"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "15.2(4)EC2",
                    "product": {
                      "name": "15.2(4)EC2",
                      "product_id": "CSAFPID-223086"
                    }
                  }
                ],
                "category": "product_version",
                "name": "15.2EC"
              }
            ],
            "category": "product_family",
            "name": "IOS"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.9.1",
                    "product": {
                      "name": "16.9.1",
                      "product_id": "CSAFPID-225856"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.9.1d",
                    "product": {
                      "name": "16.9.1d",
                      "product_id": "CSAFPID-248242"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.9"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.10.1",
                    "product": {
                      "name": "16.10.1",
                      "product_id": "CSAFPID-225858"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.10.1e",
                    "product": {
                      "name": "16.10.1e",
                      "product_id": "CSAFPID-257955"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.10"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.11.1",
                    "product": {
                      "name": "16.11.1",
                      "product_id": "CSAFPID-227918"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1a",
                    "product": {
                      "name": "16.11.1a",
                      "product_id": "CSAFPID-252271"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1b",
                    "product": {
                      "name": "16.11.1b",
                      "product_id": "CSAFPID-260741"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1s",
                    "product": {
                      "name": "16.11.1s",
                      "product_id": "CSAFPID-261465"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.11.1c",
                    "product": {
                      "name": "16.11.1c",
                      "product_id": "CSAFPID-264096"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.11"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "16.12.1s",
                    "product": {
                      "name": "16.12.1s",
                      "product_id": "CSAFPID-265735"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.1c",
                    "product": {
                      "name": "16.12.1c",
                      "product_id": "CSAFPID-267110"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2",
                    "product": {
                      "name": "16.12.2",
                      "product_id": "CSAFPID-267605"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2s",
                    "product": {
                      "name": "16.12.2s",
                      "product_id": "CSAFPID-273509"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "16.12.2t",
                    "product": {
                      "name": "16.12.2t",
                      "product_id": "CSAFPID-275538"
                    }
                  }
                ],
                "category": "product_version",
                "name": "16.12"
              },
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "17.1.1",
                    "product": {
                      "name": "17.1.1",
                      "product_id": "CSAFPID-245377"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1s",
                    "product": {
                      "name": "17.1.1s",
                      "product_id": "CSAFPID-274818"
                    }
                  },
                  {
                    "category": "service_pack",
                    "name": "17.1.1t",
                    "product": {
                      "name": "17.1.1t",
                      "product_id": "CSAFPID-277348"
                    }
                  }
                ],
                "category": "product_version",
                "name": "17.1"
              }
            ],
            "category": "product_family",
            "name": "Cisco IOS XE Software"
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3409",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvs48147"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvr83393"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-225856",
          "CSAFPID-225858",
          "CSAFPID-227918",
          "CSAFPID-245377",
          "CSAFPID-248242",
          "CSAFPID-252271",
          "CSAFPID-257955",
          "CSAFPID-260741",
          "CSAFPID-261465",
          "CSAFPID-264096",
          "CSAFPID-265735",
          "CSAFPID-267110",
          "CSAFPID-267605",
          "CSAFPID-273509",
          "CSAFPID-274818",
          "CSAFPID-275538",
          "CSAFPID-277348",
          "CSAFPID-103763",
          "CSAFPID-104376",
          "CSAFPID-105394",
          "CSAFPID-105973",
          "CSAFPID-105987",
          "CSAFPID-106684",
          "CSAFPID-107852",
          "CSAFPID-109098",
          "CSAFPID-109439",
          "CSAFPID-109808",
          "CSAFPID-111674",
          "CSAFPID-114665",
          "CSAFPID-115939",
          "CSAFPID-116083",
          "CSAFPID-117282",
          "CSAFPID-184125",
          "CSAFPID-187057",
          "CSAFPID-187269",
          "CSAFPID-187932",
          "CSAFPID-189455",
          "CSAFPID-190250",
          "CSAFPID-190635",
          "CSAFPID-191928",
          "CSAFPID-192706",
          "CSAFPID-192831",
          "CSAFPID-192910",
          "CSAFPID-192911",
          "CSAFPID-193033",
          "CSAFPID-195481",
          "CSAFPID-195770",
          "CSAFPID-197462",
          "CSAFPID-198063",
          "CSAFPID-198542",
          "CSAFPID-201074",
          "CSAFPID-204097",
          "CSAFPID-204102",
          "CSAFPID-204186",
          "CSAFPID-204228",
          "CSAFPID-204831",
          "CSAFPID-205672",
          "CSAFPID-209028",
          "CSAFPID-209029",
          "CSAFPID-209046",
          "CSAFPID-209050",
          "CSAFPID-209051",
          "CSAFPID-209358",
          "CSAFPID-209839",
          "CSAFPID-210203",
          "CSAFPID-210732",
          "CSAFPID-210766",
          "CSAFPID-210958",
          "CSAFPID-211296",
          "CSAFPID-213788",
          "CSAFPID-214078",
          "CSAFPID-214217",
          "CSAFPID-214218",
          "CSAFPID-214556",
          "CSAFPID-214965",
          "CSAFPID-218891",
          "CSAFPID-220038",
          "CSAFPID-220441",
          "CSAFPID-220460",
          "CSAFPID-220461",
          "CSAFPID-220466",
          "CSAFPID-220507",
          "CSAFPID-221033",
          "CSAFPID-222342",
          "CSAFPID-222419",
          "CSAFPID-222436",
          "CSAFPID-223086",
          "CSAFPID-223143",
          "CSAFPID-224868",
          "CSAFPID-225740",
          "CSAFPID-227598",
          "CSAFPID-228057",
          "CSAFPID-228075",
          "CSAFPID-228151",
          "CSAFPID-230587",
          "CSAFPID-230591",
          "CSAFPID-230592",
          "CSAFPID-230594",
          "CSAFPID-230962",
          "CSAFPID-230992",
          "CSAFPID-231245",
          "CSAFPID-232765",
          "CSAFPID-234926",
          "CSAFPID-238999",
          "CSAFPID-240186",
          "CSAFPID-241614",
          "CSAFPID-242313",
          "CSAFPID-244911",
          "CSAFPID-247630",
          "CSAFPID-251487",
          "CSAFPID-257830",
          "CSAFPID-260993",
          "CSAFPID-262300",
          "CSAFPID-262335",
          "CSAFPID-262536",
          "CSAFPID-262684",
          "CSAFPID-271140",
          "CSAFPID-290630"
        ]
      },
      "release_date": "2020-09-24T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-103763",
            "CSAFPID-104376",
            "CSAFPID-105394",
            "CSAFPID-105973",
            "CSAFPID-105987",
            "CSAFPID-106684",
            "CSAFPID-107852",
            "CSAFPID-109098",
            "CSAFPID-109439",
            "CSAFPID-109808",
            "CSAFPID-111674",
            "CSAFPID-114665",
            "CSAFPID-115939",
            "CSAFPID-116083",
            "CSAFPID-117282",
            "CSAFPID-184125",
            "CSAFPID-187057",
            "CSAFPID-187269",
            "CSAFPID-187932",
            "CSAFPID-189455",
            "CSAFPID-190250",
            "CSAFPID-190635",
            "CSAFPID-191928",
            "CSAFPID-192706",
            "CSAFPID-192831",
            "CSAFPID-192910",
            "CSAFPID-192911",
            "CSAFPID-193033",
            "CSAFPID-195481",
            "CSAFPID-195770",
            "CSAFPID-197462",
            "CSAFPID-198063",
            "CSAFPID-198542",
            "CSAFPID-201074",
            "CSAFPID-204097",
            "CSAFPID-204102",
            "CSAFPID-204186",
            "CSAFPID-204228",
            "CSAFPID-204831",
            "CSAFPID-205672",
            "CSAFPID-209028",
            "CSAFPID-209029",
            "CSAFPID-209046",
            "CSAFPID-209050",
            "CSAFPID-209051",
            "CSAFPID-209358",
            "CSAFPID-209839",
            "CSAFPID-210203",
            "CSAFPID-210732",
            "CSAFPID-210766",
            "CSAFPID-210958",
            "CSAFPID-211296",
            "CSAFPID-213788",
            "CSAFPID-214078",
            "CSAFPID-214217",
            "CSAFPID-214218",
            "CSAFPID-214556",
            "CSAFPID-214965",
            "CSAFPID-218891",
            "CSAFPID-220038",
            "CSAFPID-220441",
            "CSAFPID-220460",
            "CSAFPID-220461",
            "CSAFPID-220466",
            "CSAFPID-220507",
            "CSAFPID-221033",
            "CSAFPID-222342",
            "CSAFPID-222419",
            "CSAFPID-222436",
            "CSAFPID-223086",
            "CSAFPID-223143",
            "CSAFPID-224868",
            "CSAFPID-225740",
            "CSAFPID-227598",
            "CSAFPID-228057",
            "CSAFPID-228075",
            "CSAFPID-228151",
            "CSAFPID-230587",
            "CSAFPID-230591",
            "CSAFPID-230592",
            "CSAFPID-230594",
            "CSAFPID-230962",
            "CSAFPID-230992",
            "CSAFPID-231245",
            "CSAFPID-232765",
            "CSAFPID-234926",
            "CSAFPID-238999",
            "CSAFPID-240186",
            "CSAFPID-241614",
            "CSAFPID-242313",
            "CSAFPID-244911",
            "CSAFPID-247630",
            "CSAFPID-251487",
            "CSAFPID-257830",
            "CSAFPID-260993",
            "CSAFPID-262300",
            "CSAFPID-262335",
            "CSAFPID-262536",
            "CSAFPID-262684",
            "CSAFPID-271140",
            "CSAFPID-290630",
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-227918",
            "CSAFPID-245377",
            "CSAFPID-248242",
            "CSAFPID-252271",
            "CSAFPID-257955",
            "CSAFPID-260741",
            "CSAFPID-261465",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-273509",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-277348"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-225856",
            "CSAFPID-225858",
            "CSAFPID-227918",
            "CSAFPID-245377",
            "CSAFPID-248242",
            "CSAFPID-252271",
            "CSAFPID-257955",
            "CSAFPID-260741",
            "CSAFPID-261465",
            "CSAFPID-264096",
            "CSAFPID-265735",
            "CSAFPID-267110",
            "CSAFPID-267605",
            "CSAFPID-273509",
            "CSAFPID-274818",
            "CSAFPID-275538",
            "CSAFPID-277348",
            "CSAFPID-103763",
            "CSAFPID-104376",
            "CSAFPID-105394",
            "CSAFPID-105973",
            "CSAFPID-105987",
            "CSAFPID-106684",
            "CSAFPID-107852",
            "CSAFPID-109098",
            "CSAFPID-109439",
            "CSAFPID-109808",
            "CSAFPID-111674",
            "CSAFPID-114665",
            "CSAFPID-115939",
            "CSAFPID-116083",
            "CSAFPID-117282",
            "CSAFPID-184125",
            "CSAFPID-187057",
            "CSAFPID-187269",
            "CSAFPID-187932",
            "CSAFPID-189455",
            "CSAFPID-190250",
            "CSAFPID-190635",
            "CSAFPID-191928",
            "CSAFPID-192706",
            "CSAFPID-192831",
            "CSAFPID-192910",
            "CSAFPID-192911",
            "CSAFPID-193033",
            "CSAFPID-195481",
            "CSAFPID-195770",
            "CSAFPID-197462",
            "CSAFPID-198063",
            "CSAFPID-198542",
            "CSAFPID-201074",
            "CSAFPID-204097",
            "CSAFPID-204102",
            "CSAFPID-204186",
            "CSAFPID-204228",
            "CSAFPID-204831",
            "CSAFPID-205672",
            "CSAFPID-209028",
            "CSAFPID-209029",
            "CSAFPID-209046",
            "CSAFPID-209050",
            "CSAFPID-209051",
            "CSAFPID-209358",
            "CSAFPID-209839",
            "CSAFPID-210203",
            "CSAFPID-210732",
            "CSAFPID-210766",
            "CSAFPID-210958",
            "CSAFPID-211296",
            "CSAFPID-213788",
            "CSAFPID-214078",
            "CSAFPID-214217",
            "CSAFPID-214218",
            "CSAFPID-214556",
            "CSAFPID-214965",
            "CSAFPID-218891",
            "CSAFPID-220038",
            "CSAFPID-220441",
            "CSAFPID-220460",
            "CSAFPID-220461",
            "CSAFPID-220466",
            "CSAFPID-220507",
            "CSAFPID-221033",
            "CSAFPID-222342",
            "CSAFPID-222419",
            "CSAFPID-222436",
            "CSAFPID-223086",
            "CSAFPID-223143",
            "CSAFPID-224868",
            "CSAFPID-225740",
            "CSAFPID-227598",
            "CSAFPID-228057",
            "CSAFPID-228075",
            "CSAFPID-228151",
            "CSAFPID-230587",
            "CSAFPID-230591",
            "CSAFPID-230592",
            "CSAFPID-230594",
            "CSAFPID-230962",
            "CSAFPID-230992",
            "CSAFPID-231245",
            "CSAFPID-232765",
            "CSAFPID-234926",
            "CSAFPID-238999",
            "CSAFPID-240186",
            "CSAFPID-241614",
            "CSAFPID-242313",
            "CSAFPID-244911",
            "CSAFPID-247630",
            "CSAFPID-251487",
            "CSAFPID-257830",
            "CSAFPID-260993",
            "CSAFPID-262300",
            "CSAFPID-262335",
            "CSAFPID-262536",
            "CSAFPID-262684",
            "CSAFPID-271140",
            "CSAFPID-290630"
          ]
        }
      ],
      "title": "Cisco IOS and Cisco IOS XE Software Profinet Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...