cve-2020-3508
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-09-17 01:31
Severity
Summary
Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:37:54.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-09-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-24T17:51:52",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
        }
      ],
      "source": {
        "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ",
        "defect": [
          [
            "CSCva53392",
            "CSCvu04413"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2020-09-24T16:00:00",
          "ID": "CVE-2020-3508",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS XE Software",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "7.4",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20200924 Cisco IOS XE Software for Cisco ASR 1000 Series 20-Gbps Embedded Services Processor IP ARP Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-esp20-arp-dos-GvHVggqJ",
          "defect": [
            [
              "CSCva53392",
              "CSCvu04413"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3508",
    "datePublished": "2020-09-24T17:51:52.664572Z",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-09-17T01:31:09.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3508\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-09-24T18:15:20.963\",\"lastModified\":\"2023-11-07T03:22:50.127\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the IP Address Resolution Protocol (ARP) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers with a 20-Gbps Embedded Services Processor (ESP) installed could allow an unauthenticated, adjacent attacker to cause an affected device to reload, resulting in a denial of service condition. The vulnerability is due to insufficient error handling when an affected device has reached platform limitations. An attacker could exploit this vulnerability by sending a malicious series of IP ARP messages to an affected device. A successful exploit could allow the attacker to exhaust system resources, which would eventually cause the affected device to reload.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la funcionalidad de Address Resolution Protocol (ARP) de IP de Cisco IOS XE Software para Cisco ASR 1000 Series Aggregation Services Routers con un Embedded Services Processor (ESP) de 20-Gbps instalado, podr\u00eda permitir a un atacante adyacente no autenticado causar la recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio.\u0026#xa0;La vulnerabilidad es debido a un manejo insuficiente de errores cuando un dispositivo afectado ha alcanzado las limitaciones de la plataforma.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie maliciosa de mensajes ARP de IP hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar los recursos del sistema, lo que podr\u00eda eventualmente causar que el dispositivo afectado se recargue.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"296636F1-9242-429B-8472-90352C056106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D83E34F4-F4DD-49CC-9C95-93F9D4D26B42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.7\\\\(1\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24A0A74F-82C8-4FE2-9D8B-97C2ED47AF50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E306B09C-CB48-4067-B60C-5F738555EEAC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4031A7-0B19-4CDC-9729-BAFBE943B6AF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9421DBEF-AE42-4234-B49F-FCC34B804D7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91209C16-A620-44A0-9134-8AA456343F29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7594E307-AC80-41EC-AE94-07E664A7D701\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C913FF-63D5-43FB-8B39-598EF436BA5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD2794BD-C8CE-46EF-9857-1723FCF04E46\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"444F688F-79D0-4F22-B530-7BD520080B8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE4F60E-DF3D-4839-8731-7CF16DA8FF26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA5EEE3-A084-46B4-84C0-ADFD69800649\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592F67D5-344B-49AF-A277-1089A40AC2FD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A369CD35-1242-4556-A83D-BD69CC149CFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784A1499-1F33-493D-B433-EB2550C03C19\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CECFC88D-5480-46E4-BF74-E11A514A8BDD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54D16A8-0407-41E3-9599-9A6F57E1AA75\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3818CC-8653-4A9E-A57B-950A15914D6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDC790B-B42D-45DB-ACF5-A789F76C2BC4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A6BC84-91F2-437D-9D2E-F8B3F5966767\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F331F13-5D05-4213-B442-D48D8E22287B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E312F4-90DA-40E4-BCD1-92F41BEEEECF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA32EA3F-946D-430D-B00F-939D828DD72C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D239A09C-34D2-4418-B538-03A1080B8479\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C84561E-DD99-4433-9EF2-083F7C300123\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B29871BE-CA7D-4108-B46A-CBD539C9A2B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39CD9189-6524-4157-B90E-FF6A81DE3599\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF1B702-643A-4AF2-B0AD-3C540CF85F2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96269625-CB31-4850-872B-B2C1321B13B6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDE086A-3FE5-46E3-BD66-23D0AE5089BE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA53775A-D3ED-4D34-8338-A384DBEB94E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7D4522-D6BB-467F-AF5D-4D753A89D524\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C680534-C663-40B0-A4AA-7F292EE60FE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF4F233-7B47-46ED-BDC5-A589BCFC0B39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A528EC0-4650-4787-BE52-A588E7E38A31\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53898E96-03D6-43A2-AE05-46C62464BD26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"465917E5-8BF0-4BBB-85A0-DE8F516880C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9FA66D9-E465-406E-A95C-608A1BE34D74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1456B204-A2A5-4790-A684-7F50D692EC9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD715BDD-7C74-4785-BEDF-75918F6FB37A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD10664-94D0-48C0-92EF-E8EA66841245\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"071A47F9-FF35-4F2C-BF5D-897CAC8BC08A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E988448-36C9-47E0-9356-DA400EB824E3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D067EF9-00DB-4979-B12E-55749059A083\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FA300A-44B1-44EE-8111-C1296EB0B638\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8598A543-B30B-4BD4-9974-F432FFFDCDD7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48DEBBAD-D28D-4784-BBD8-9FAD1710A919\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5FC516-6B48-4D77-B26D-FA097AC91D1A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7437E4-5C09-436C-AFBC-F6B6747A4339\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBC0277-4990-4DE7-AD80-20E8A6F561D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7DAF69-662B-4999-A6AD-AA528B53EAF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28306B1-3DDE-4444-9784-522B3D2163EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9257D187-1F2D-40F4-8C87-78978DB56C3F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4AF8261-74E0-4F53-B82C-A7BA7559D7CB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AE251E-E99F-4546-85B0-C57834B040B7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62FFCB9-4253-459B-9298-C252DA9177DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882B8D8F-E154-45C3-BB47-5353167C9776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E87F823-D924-4718-AD81-248A6C619531\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45BCCD0-65BB-431F-B448-221C1595CD92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33BA722-0680-4074-8D03-41657F8CDCC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B240B20-CF48-4A72-9653-9D04D59C1391\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CCD143-3D6E-4880-B275-ECF5B04238C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58FF034-8E07-4518-A858-5F16F22217E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376AD386-373D-4B24-966F-D11F76C9020F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0C1174-C789-4547-9899-F7FCD0905F92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC366801-655A-403B-ACD9-3BB43802A3C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D6D50-D0FA-4527-BED3-52560DDD5253\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965BF315-D833-4711-97FC-512151113367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04072C0F-78A2-4D10-87B2-52DC2537BA89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD262F58-C47F-439E-A9FF-D1C60120D306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9D6819-2CFC-428A-8C51-F0D4C55D5B29\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3ECDFFB-DAD1-4BF6-85E1-1E8F94F991EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_c3850-12x48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80AC0C7-6E96-4A72-B330-33BAF004B4C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"119A964D-ABC8-424D-8097-85B832A833BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6B707B-4543-41F1-83DF-49A93BF56FB1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F77CD6A-83DA-4F31-A128-AD6DAECD623B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62564BB8-1282-4597-A645-056298BE7CCB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D2305B-B69E-4F74-A44E-07B3205CE9F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B68B363-3C57-4E95-8B13-0F9B59D551F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1952B64C-4AE0-4CCB-86C5-8D1FF6A12822\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAD4397-6DCF-493A-BD61-3A890F6F3AB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB8A757-7888-4AC2-BE44-B89DB83C6C77\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9229F3-7BCE-46C4-9879-D57B5BAAE44E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80890A8-E3D3-462C-B125-9E9BC6525B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0547E196-5991-4C33-823A-342542E9DFD3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"802CBFC1-8A2F-4BF7-A1D3-00622C33BE16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D916389F-54DB-44CB-91DD-7CE3C7059350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C90C43-2D7D-43F8-AD7F-421878909AE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445597DA-7EEC-470D-9A71-BC43A9F7DE5E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86049773-C88D-4A26-A0D3-D40F3C312AEC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AB4B7C2-4D45-4267-BCBB-57D36C6104A3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B8A4630-8B21-4994-8EF5-E105593A64E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F799DC02-EB06-458C-8545-A174475FE7A2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89FBA68-A8ED-4C5A-916E-A68468F59730\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351\\\\/k9_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC278B77-AD63-42AD-B9E8-EE4DE97E27E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B60888-6E2B-494E-AC65-83337661EE7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2182E7-C813-4966-A36C-E648A9344299\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED7C321E-F083-4AB6-96A0-D6358980441E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C913FF-63D5-43FB-8B39-598EF436BA5A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4376E56-A21C-4642-A85D-439C8E21CD7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"444F688F-79D0-4F22-B530-7BD520080B8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55DD2272-10C2-43B9-9F13-6DC41DBE179B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7428E0A8-1641-47FB-9CA9-34311DEF660D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"854D9594-FE84-4E7B-BA21-A3287F2DC302\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C81CC6E3-B989-4730-820E-46734E3E608D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62081293-8355-4197-A5A8-1E434B808680\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-esp20-arp-dos-GvHVggqJ\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...