cve-2021-34703
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-09-17 03:38
Severity
Summary
Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability
Impacted products
VendorProduct
CiscoCisco IOS
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T00:19:48.150Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2021-09-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-456",
              "description": "CWE-456",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-09-23T02:25:47",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT"
        }
      ],
      "source": {
        "advisory": "cisco-sa-lldp-dos-sBnuHSjT",
        "defect": [
          [
            "CSCvv12527"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@cisco.com",
          "DATE_PUBLIC": "2021-09-22T16:00:00",
          "ID": "CVE-2021-34703",
          "STATE": "PUBLIC",
          "TITLE": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Cisco IOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Cisco"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device."
            }
          ]
        },
        "exploit": [
          {
            "lang": "en",
            "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
          }
        ],
        "impact": {
          "cvss": {
            "baseScore": "6.8",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-456"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT"
            }
          ]
        },
        "source": {
          "advisory": "cisco-sa-lldp-dos-sBnuHSjT",
          "defect": [
            [
              "CSCvv12527"
            ]
          ],
          "discovery": "INTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2021-34703",
    "datePublished": "2021-09-23T02:25:47.997512Z",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-09-17T03:38:24.005Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-34703\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2021-09-23T03:15:16.970\",\"lastModified\":\"2023-11-07T03:36:07.140\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el analizador de mensajes Link Layer Discovery Protocol (LLDP) de Cisco IOS Software and Cisco IOS XE Software podr\u00eda permitir a un atacante desencadenar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a una inicializaci\u00f3n inapropiada de un b\u00fafer. Un atacante podr\u00eda explotar esta vulnerabilidad por cualquiera de los siguientes m\u00e9todos: Un atacante autenticado y remoto podr\u00eda acceder a la tabla de vecinos LLDP por medio de la CLI o SNMP mientras el dispositivo est\u00e1 en un estado espec\u00edfico. Un atacante adyacente no autenticado podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego esperar a que un administrador del dispositivo o un sistema de administraci\u00f3n de red (NMS) que administre el dispositivo recupere la tabla de vecinos LLDP del dispositivo por medio de la CLI o SNMP. Un atacante autenticado y adyacente con credenciales SNMP de s\u00f3lo lectura o con privilegios bajos en la CLI del dispositivo podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego accediendo a la tabla de vecinos LLDP por medio de la CLI o SNMP. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el bloqueo del dispositivo afectado, resultando en una recarga del dispositivo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-665\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-456\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4856E07-B3C2-4674-9584-866F6AF643B2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g\\\\/6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6F668B9-2C1D-4306-8286-35E67D0F67C7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D2305B-B69E-4F74-A44E-07B3205CE9F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1952B64C-4AE0-4CCB-86C5-8D1FF6A12822\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAD4397-6DCF-493A-BD61-3A890F6F3AB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB8A757-7888-4AC2-BE44-B89DB83C6C77\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB9229F3-7BCE-46C4-9879-D57B5BAAE44E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80890A8-E3D3-462C-B125-9E9BC6525B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0547E196-5991-4C33-823A-342542E9DFD3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"802CBFC1-8A2F-4BF7-A1D3-00622C33BE16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D916389F-54DB-44CB-91DD-7CE3C7059350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8AED7C-DDA3-4C29-BB95-6518C02C551A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9421DBEF-AE42-4234-B49F-FCC34B804D7F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"818CEFA6-208C-43C3-8E43-474A93ADCF21\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82225D40-537F-41D2-B1C4-1B7D06466B06\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B60888-6E2B-494E-AC65-83337661EE7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE4F60E-DF3D-4839-8731-7CF16DA8FF26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA5EEE3-A084-46B4-84C0-ADFD69800649\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592F67D5-344B-49AF-A277-1089A40AC2FD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7434059A-25B8-4FAC-A756-6E571348B76E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2A5355-BF40-437C-8683-A7A81DEE362C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F4B90E-3499-45D4-864D-18505E2149F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858FEECF-CC69-4E68-8E8A-674643021964\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE5FCCFF-E491-474F-9B86-AB51D8244582\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8464F8-D6D2-4165-ADE8-B40F7D8556C2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61007628-A81B-43E0-86DE-1F7DDAD9F1A7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B9F022-4C3D-493E-9418-E9CDDAFEC9B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B39F250E-6A89-4537-BD31-1FB81734A9A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8904EAF5-25E7-4A6B-8117-1859F913B83B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A369CD35-1242-4556-A83D-BD69CC149CFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"784A1499-1F33-493D-B433-EB2550C03C19\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A990D6-B748-4AFD-B924-1D19680BD3DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CECFC88D-5480-46E4-BF74-E11A514A8BDD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54D16A8-0407-41E3-9599-9A6F57E1AA75\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF3818CC-8653-4A9E-A57B-950A15914D6B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EDC790B-B42D-45DB-ACF5-A789F76C2BC4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A6BC84-91F2-437D-9D2E-F8B3F5966767\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F331F13-5D05-4213-B442-D48D8E22287B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E312F4-90DA-40E4-BCD1-92F41BEEEECF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA32EA3F-946D-430D-B00F-939D828DD72C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D239A09C-34D2-4418-B538-03A1080B8479\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C84561E-DD99-4433-9EF2-083F7C300123\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B29871BE-CA7D-4108-B46A-CBD539C9A2B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39CD9189-6524-4157-B90E-FF6A81DE3599\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF1B702-643A-4AF2-B0AD-3C540CF85F2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96269625-CB31-4850-872B-B2C1321B13B6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"426B68A6-3A41-43DB-846F-AEFBA62E221B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDE086A-3FE5-46E3-BD66-23D0AE5089BE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA53775A-D3ED-4D34-8338-A384DBEB94E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE7D4522-D6BB-467F-AF5D-4D753A89D524\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C96215F-A300-4B4E-9D3A-C32E484BFC5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C680534-C663-40B0-A4AA-7F292EE60FE2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF4F233-7B47-46ED-BDC5-A589BCFC0B39\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A528EC0-4650-4787-BE52-A588E7E38A31\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53898E96-03D6-43A2-AE05-46C62464BD26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"465917E5-8BF0-4BBB-85A0-DE8F516880C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9FA66D9-E465-406E-A95C-608A1BE34D74\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1456B204-A2A5-4790-A684-7F50D692EC9F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD715BDD-7C74-4785-BEDF-75918F6FB37A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD10664-94D0-48C0-92EF-E8EA66841245\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"071A47F9-FF35-4F2C-BF5D-897CAC8BC08A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E988448-36C9-47E0-9356-DA400EB824E3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D067EF9-00DB-4979-B12E-55749059A083\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FA300A-44B1-44EE-8111-C1296EB0B638\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8598A543-B30B-4BD4-9974-F432FFFDCDD7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48DEBBAD-D28D-4784-BBD8-9FAD1710A919\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A5FC516-6B48-4D77-B26D-FA097AC91D1A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7437E4-5C09-436C-AFBC-F6B6747A4339\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECBC0277-4990-4DE7-AD80-20E8A6F561D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7DAF69-662B-4999-A6AD-AA528B53EAF7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28306B1-3DDE-4444-9784-522B3D2163EE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9257D187-1F2D-40F4-8C87-78978DB56C3F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4AF8261-74E0-4F53-B82C-A7BA7559D7CB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AE251E-E99F-4546-85B0-C57834B040B7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C62FFCB9-4253-459B-9298-C252DA9177DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"991CBDFB-6836-4D1F-80A9-14EBCE3F855F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B4C0250-DA0D-4CEE-99F4-C211163C6653\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D453BF6-AB9F-4D47-B4DF-C25C67358FFE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"005F5347-A5E6-4954-ACAB-E4DF29119724\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2A8413-DF92-4690-8BC1-A21001BDF76B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882B8D8F-E154-45C3-BB47-5353167C9776\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A54B4EB4-EB41-4522-B7AB-C30F96099EA3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAD7BE51-0BA6-4750-B274-A6E33D32B484\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2305B8A-B8F2-4AF4-A86A-EFF11541D62D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C3EF8E-DF88-46DC-8E06-B009F346D1D2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E87F823-D924-4718-AD81-248A6C619531\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BA01B5E-9E7B-4EE6-9480-A82B753BBB82\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAC93E0-F982-4E37-866E-43B7BC5AC82E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC866C9-BB98-4320-9FFA-F0960C560DA6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3AD7495-3DA2-4596-9620-CD36D7C561AC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E492F3F8-4188-41E4-9A84-5E30C4AC3378\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718F2FDC-9EA4-4C4C-8821-B15E56AF8101\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC5CB558-BD42-4615-BC31-41CCF25DE5C9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC04072A-9BBE-4A9D-AE39-054D93E0C6D8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45BCCD0-65BB-431F-B448-221C1595CD92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33BA722-0680-4074-8D03-41657F8CDCC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C46B4-5E9F-4DD8-861B-00BA43923306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431570C7-74A1-4F7E-8FD0-690AEF0F823B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5D22E15-E1E8-4115-A55F-5743CA9C5947\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F840171D-CA1C-4E25-BD41-6B871C47BB84\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B240B20-CF48-4A72-9653-9D04D59C1391\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D6AC73-67C9-4FA2-A361-FF08B0E3AF47\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58430463-EA77-4DC9-ACDE-4DCF92CA2FC7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74CCD143-3D6E-4880-B275-ECF5B04238C6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D3784F-C572-4A6F-83B9-BCF64D339BC9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C466B-CE87-4A57-B40B-88C94BAAF36B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58FF034-8E07-4518-A858-5F16F22217E5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376AD386-373D-4B24-966F-D11F76C9020F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2280CAA3-03F6-4168-8E50-A6B7132A3B0E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0C1174-C789-4547-9899-F7FCD0905F92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC366801-655A-403B-ACD9-3BB43802A3C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF5463D0-A8D3-43EC-8CFF-F659A8C84436\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD50BB2-BFD8-42F2-8C23-0D95187B01F2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D4D7E4-B195-46D8-8A6B-6AA4B8357618\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39600E51-4A21-4E5B-9FF9-E7C00AE86646\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E4D5A8-7E4A-44C5-81DC-84712781206D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D6D50-D0FA-4527-BED3-52560DDD5253\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965BF315-D833-4711-97FC-512151113367\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0ADEBE-3DA2-4850-8115-0AC937FB0A94\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04072C0F-78A2-4D10-87B2-52DC2537BA89\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD5C080E-D5C4-47B2-A46C-4EB3051C5221\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41CEBEE0-DA67-4EE5-9BCF-263843053A8F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD262F58-C47F-439E-A9FF-D1C60120D306\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35490BDE-DF21-495E-9F8A-7631FCB32A1F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EFB5B8-4A38-48C5-A363-3C7F7763C1D5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4A5C56-0D08-4423-AEBD-33EDF172FCF9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0972076B-5C87-44B3-90EC-4C200B89318A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74AED057-2458-4DE0-8D51-ABD766D07F68\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19538C03-5FB8-4401-8B21-489C629D7E7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26D7061-F471-4DF0-A892-ED132958B84A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"033ED443-80E7-4012-9825-07AAC0D44B96\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F3CC6-A349-47B1-B282-B6458683C191\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB24EF21-1C10-48A7-BC68-FFC842A28D12\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED0625A2-BF14-4552-83D8-AEE0A04EA023\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21AFDC0D-7629-424E-827B-C8A8767324C3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A263CFF2-A659-405B-90EA-51E49B25C6D3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFBD449-217D-4569-99F7-D56B853A3E07\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED668FC-D1A5-4175-A234-23760BA6E788\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D650C48-9241-42F7-87A9-20733329489A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED16A65-9AFF-4825-95D1-162FBA0F566D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82D345E7-8208-41AC-B11A-4425D29E98A1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E386D461-F1C1-4970-B056-D6119E74D449\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99F3A466-F665-4132-ABC4-2DFC0A7E2B55\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3395168-FF2E-4CB6-AABE-5E36DEB241CA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"226F985C-4669-4D0A-9DB4-CB1465B37B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B736A43-6F4E-40A9-84E4-D9E251489234\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2FF888F-46F5-4A79-BB88-BB2EC2D27E24\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E99CA124-7D86-463B-A31E-A7836B7493E6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E014B028-8DD9-428C-B705-8F428F145932\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6C44229-A842-49B2-AD3E-79C83DB63EBE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C0441D-A7AC-4B4E-970A-3A441C2F66B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5306E847-C718-4C83-9C97-8AB498DC4A88\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18287CEF-B574-4498-A256-567CA6E6CA7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E9AAA2C-495E-4FD1-9050-264FDC25254B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5713043E-2535-4540-B3EF-41FAC40BECE9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67701D77-8B03-446A-AE22-4B8CCCD6F029\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831A2390-7170-4FC0-A95E-3DAB1791017D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F788CBC4-782F-4A43-AC80-4AEF1C43A22D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"493989DC-8F1B-45C9-AD11-38B97B958C9C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"737F22AB-C5A9-4A18-BA3D-38A222491397\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5508320-8318-41A8-8026-4A61907C1CD7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD337D8-8C72-4025-A8C3-E63598DE7BDB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"176ACF88-6112-4179-8492-50C50577B300\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19A801D-02D7-40B0-88E8-FE7BA8630E60\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B9ED0E5-CB20-4106-9CF2-8EB587B33543\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B0E620C-8E09-4F7C-A326-26013173B993\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF93F1C8-669F-4ECB-8D81-ECDA7B550175\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E0BA345-B7D7-4975-9199-4DC7875BBFD0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA0BC769-C244-41BD-BE80-E67F4E1CDDA4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8B0B49-2C99-410B-B011-5B821C5992FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.12.3\",\"matchCriteriaId\":\"9AA217D4-9319-4B95-BF0B-225A1EFA2C03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.12.3\",\"matchCriteriaId\":\"14D86C3A-4396-4F16-B1DD-088464D16468\"}]}]}],\"references\":[{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...