Action not permitted
Modal body text goes here.
Modal Title
Modal Body
WID-SEC-W-2023-0999
Vulnerability from csaf_certbund - Published: 2017-06-29 22:00 - Updated: 2023-04-18 22:00Summary
Cisco IOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das für Cisco Geräte wie z. B. Router und Switches eingesetzt wird.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS und Cisco IOS XE ausnutzen, um beliebigen Programmcode auszuführen oder einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Cisco Internetwork Operating System (IOS) ist ein Betriebssystem, das f\u00fcr Cisco Ger\u00e4te wie z. B. Router und Switches eingesetzt wird.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Cisco IOS und Cisco IOS XE ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- BIOS/Firmware",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-0999 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2023-0999.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-0999 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0999"
},
{
"category": "external",
"summary": "NCSC Warning vom 2023-04-18",
"url": "https://www.ncsc.gov.uk/news/apt28-exploits-known-vulnerability-to-carry-out-reconnaissance-and-deploy-malware-on-cisco-routers"
},
{
"category": "external",
"summary": "Cisco Security Advisory #cisco-sa-20170629-snmp vom 2017-06-29",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
},
{
"category": "external",
"summary": "Meldung 43450 auf der Exploit-DB vom 2018-01-07",
"url": "https://www.exploit-db.com/exploits/43450/"
},
{
"category": "external",
"summary": "Update des Cisco Security Advisory cisco-sa-20170629-snmp vom 2018-01-11",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source_lang": "en-US",
"title": "Cisco IOS: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2023-04-18T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:49:06.732+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-0999",
"initial_release_date": "2017-06-29T22:00:00.000+00:00",
"revision_history": [
{
"date": "2017-06-29T22:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2017-07-23T22:00:00.000+00:00",
"number": "2",
"summary": "reference added"
},
{
"date": "2017-09-04T22:00:00.000+00:00",
"number": "3",
"summary": "Admin"
},
{
"date": "2017-09-04T22:00:00.000+00:00",
"number": "4",
"summary": "Admin"
},
{
"date": "2017-09-05T22:00:00.000+00:00",
"number": "5",
"summary": "Auswirkung auf Admin gesetzt"
},
{
"date": "2017-09-05T22:00:00.000+00:00",
"number": "6",
"summary": "Version nicht vorhanden"
},
{
"date": "2018-01-07T23:00:00.000+00:00",
"number": "7",
"summary": "poc added"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "8",
"summary": "update of cisco advisory"
},
{
"date": "2018-01-11T23:00:00.000+00:00",
"number": "9",
"summary": "Version nicht vorhanden"
},
{
"date": "2023-04-18T22:00:00.000+00:00",
"number": "10",
"summary": "CVE-2017-6742 wird durch \"APT28\" ausgenutzt"
}
],
"status": "final",
"version": "10"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Cisco IOS",
"product": {
"name": "Cisco IOS",
"product_id": "T008395",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:ios:-"
}
}
},
{
"category": "product_name",
"name": "Cisco IOS XE",
"product": {
"name": "Cisco IOS XE",
"product_id": "T001605",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:ios_xe:-"
}
}
}
],
"category": "vendor",
"name": "Cisco"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-6736",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6736"
},
{
"cve": "CVE-2017-6737",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6737"
},
{
"cve": "CVE-2017-6738",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6738"
},
{
"cve": "CVE-2017-6739",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6739"
},
{
"cve": "CVE-2017-6740",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6740"
},
{
"cve": "CVE-2017-6741",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6741"
},
{
"cve": "CVE-2017-6742",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6742"
},
{
"cve": "CVE-2017-6743",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6743"
},
{
"cve": "CVE-2017-6744",
"notes": [
{
"category": "description",
"text": "In Cisco IOS und Cisco IOS XE existieren mehrere Schwachstellen im Zusammenhang mit dem Simple Network Management Protocol (SNMP). Diese Schwachstellen basieren auf einem Buffer Overflow Fehler im SNMP Subsystem.Ein entfernter authentisierter Angreifer kann diese Schwachstellen durch das Senden einer entsprechend bearbeiteten SNMP Anfrage an ein betroffenes System ausnutzen, um beliebigen Code auszuf\u00fchren und volle Kontrolle \u00fcber das System zu erlangen oder um ein Neustart des Ger\u00e4ts zu verursachen."
}
],
"product_status": {
"known_affected": [
"T001605",
"T008395"
]
},
"release_date": "2017-06-29T22:00:00.000+00:00",
"title": "CVE-2017-6744"
}
]
}
CVE-2017-6736 (GCVE-0-2017-6736)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.
Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.
There are workarounds that address these vulnerabilities.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.1(3a)XI9
Affected: 12.1(3)XI Affected: 12.1(3a)XI8 Affected: 12.1(3a)XI3 Affected: 12.1(3a)XI1 Affected: 12.1(3a)XI7 Affected: 12.1(3a)XI6 Affected: 12.1(3a)XI4 Affected: 12.1(3a)XI2 Affected: 12.1(3a)XI5 Affected: 12.0(5)S Affected: 12.0(11)S6 Affected: 12.0(10)S Affected: 12.0(11)S5 Affected: 12.0(2)S Affected: 12.0(4)S Affected: 12.0(6)S2 Affected: 12.0(7)S Affected: 12.0(6)S Affected: 12.0(6)S1 Affected: 12.0(11)S4 Affected: 12.0(10)S1 Affected: 12.0(10)S7 Affected: 12.0(11)S3 Affected: 12.0(14)S4 Affected: 12.0(14)S6 Affected: 12.0(12)S1 Affected: 12.0(15)S2 Affected: 12.0(10)S3 Affected: 12.0(8)S Affected: 12.0(10)S3b Affected: 12.0(8)S1 Affected: 12.0(10)S4 Affected: 12.0(3)S Affected: 12.0(10)S2 Affected: 12.0(11)S1 Affected: 12.0(10)S8 Affected: 12.0(9)S Affected: 12.0(9)S8 Affected: 12.0(13)S4 Affected: 12.0(15)S5 Affected: 12.0(13)S3 Affected: 12.0(10)S5 Affected: 12.0(10)S6 Affected: 12.0(7)S1 Affected: 12.0(12)S2 Affected: 12.0(11)S Affected: 12.0(11)S2 Affected: 12.0(14)S5 Affected: 12.2(4)B Affected: 12.2(15)B Affected: 12.2(16)B1 Affected: 12.2(4)B7 Affected: 12.2(4)B2 Affected: 12.2(16)B2 Affected: 12.2(4)B6 Affected: 12.2(4)B1 Affected: 12.2(4)B4 Affected: 12.2(4)B3 Affected: 12.2(4)B8 Affected: 12.2(4)B5 Affected: 12.2(16)B Affected: 12.2(14)S Affected: 12.2(20)S Affected: 12.2(18)S Affected: 12.2(14)S16 Affected: 12.2(25)S Affected: 12.2(9)S Affected: 12.2(20)S10 Affected: 12.2(20)S8 Affected: 12.2(14)S7 Affected: 12.2(14)S11 Affected: 12.2(25)S12 Affected: 12.2(25)S4 Affected: 12.2(14)S18 Affected: 12.2(18)S8 Affected: 12.2(18)S10 Affected: 12.2(25)S15 Affected: 12.2(20)S5 Affected: 12.2(25)S7 Affected: 12.2(18)S7 Affected: 12.2(25)S14 Affected: 12.2(14)S10 Affected: 12.2(25)S11 Affected: 12.2(14)S13 Affected: 12.2(18)S1 Affected: 12.2(18)S11 Affected: 12.2(18)S5 Affected: 12.2(20)S4 Affected: 12.2(25)S10 Affected: 12.2(20)S7 Affected: 12.2(18)S2 Affected: 12.2(25)S5 Affected: 12.2(14)S17 Affected: 12.2(18)S9 Affected: 12.2(14)S3 Affected: 12.2(18)S6 Affected: 12.2(18)S12 Affected: 12.2(25)S13 Affected: 12.2(18)S4 Affected: 12.2(25)S2 Affected: 12.2(20)S2 Affected: 12.2(20)S12 Affected: 12.2(14)S12 Affected: 12.2(20)S11 Affected: 12.2(25)S8 Affected: 12.2(20)S14 Affected: 12.2(20)S9 Affected: 12.2(14)S15 Affected: 12.2(14)S1 Affected: 12.2(14)S9 Affected: 12.2(14)S2 Affected: 12.2(14)S19 Affected: 12.2(14)S8 Affected: 12.2(18)S3 Affected: 12.2(20)S6 Affected: 12.2(14)S5 Affected: 12.2(20)S3 Affected: 12.2(25)S1 Affected: 12.2(18)S13 Affected: 12.2(25)S9 Affected: 12.2(14)S14 Affected: 12.2(25)S3 Affected: 12.2(20)S1 Affected: 12.2(20)S13 Affected: 12.2(25)S6 Affected: 12.2(2)XA Affected: 12.2(2)XA2 Affected: 12.2(2)XA3 Affected: 12.2(2)XA4 Affected: 12.2(2)XA5 Affected: 12.2(2)XA1 Affected: 12.2(2)XB11 Affected: 12.2(2)XB5 Affected: 12.2(2)XB2 Affected: 12.2(2)XB10 Affected: 12.2(2)XB7 Affected: 12.2(2)XB3 Affected: 12.2(2)XB6 Affected: 12.2(2)XB14 Affected: 12.2(2)XB12 Affected: 12.2(2)XB15 Affected: 12.2(2)XB8 Affected: 12.2(2)XG Affected: 12.2(4)XL Affected: 12.2(4)XL5 Affected: 12.2(4)XL2 Affected: 12.2(4)XL6 Affected: 12.2(4)XL4 Affected: 12.2(4)XL1 Affected: 12.2(4)XL3 Affected: 12.2(4)XM Affected: 12.2(4)XM3 Affected: 12.2(4)XM2 Affected: 12.2(4)XM4 Affected: 12.2(10a) Affected: 12.2(1) Affected: 12.2(21b) Affected: 12.2(10) Affected: 12.2(1a) Affected: 12.2(1b) Affected: 12.2(1c) Affected: 12.2(1d) Affected: 12.2(10b) Affected: 12.2(10d) Affected: 12.2(10g) Affected: 12.2(3b) Affected: 12.2(3c) Affected: 12.2(3d) Affected: 12.2(3g) Affected: 12.2(3) Affected: 12.2(5) Affected: 12.2(5a) Affected: 12.2(5b) Affected: 12.2(5c) Affected: 12.2(5d) Affected: 12.2(6g) Affected: 12.2(6h) Affected: 12.2(6i) Affected: 12.2(6j) Affected: 12.2(6) Affected: 12.2(6a) Affected: 12.2(6b) Affected: 12.2(6c) Affected: 12.2(6d) Affected: 12.2(6e) Affected: 12.2(6f) Affected: 12.2(7a) Affected: 12.2(7b) Affected: 12.2(7c) Affected: 12.2(7g) Affected: 12.2(7) Affected: 12.2(37) Affected: 12.2(19b) Affected: 12.2(24b) Affected: 12.2(12e) Affected: 12.2(28) Affected: 12.2(34) Affected: 12.2(34a) Affected: 12.2(46a) Affected: 12.2(12b) Affected: 12.2(26b) Affected: 12.2(28a) Affected: 12.2(12i) Affected: 12.2(19) Affected: 12.2(24) Affected: 12.2(12g) Affected: 12.2(13c) Affected: 12.2(12f) Affected: 12.2(12c) Affected: 12.2(32) Affected: 12.2(31) Affected: 12.2(26a) Affected: 12.2(27) Affected: 12.2(17e) Affected: 12.2(28d) Affected: 12.2(17a) Affected: 12.2(12k) Affected: 12.2(13e) Affected: 12.2(12a) Affected: 12.2(19c) Affected: 12.2(27b) Affected: 12.2(17b) Affected: 12.2(23) Affected: 12.2(27a) Affected: 12.2(16) Affected: 12.2(12m) Affected: 12.2(40) Affected: 12.2(28c) Affected: 12.2(24a) Affected: 12.2(21a) Affected: 12.2(13b) Affected: 12.2(23a) Affected: 12.2(17d) Affected: 12.2(26) Affected: 12.2(23c) Affected: 12.2(16b) Affected: 12.2(13) Affected: 12.2(19a) Affected: 12.2(17f) Affected: 12.2(28b) Affected: 12.2(23d) Affected: 12.2(12) Affected: 12.2(12j) Affected: 12.2(23f) Affected: 12.2(17) Affected: 12.2(16c) Affected: 12.2(16a) Affected: 12.2(27c) Affected: 12.2(12l) Affected: 12.2(12h) Affected: 12.2(16f) Affected: 12.2(29a) Affected: 12.2(29b) Affected: 12.2(13a) Affected: 12.2(40a) Affected: 12.2(26c) Affected: 12.2(23e) Affected: 12.2(21) Affected: 12.2(46) Affected: 12.2(29) Affected: 12.2(2)XN Affected: 12.2(1)XS1a Affected: 12.2(2)XT Affected: 12.2(2)XT2 Affected: 12.2(2)XT3 Affected: 12.2(4)XW Affected: 12.2(4)YA Affected: 12.2(4)YA6 Affected: 12.2(4)YA1 Affected: 12.2(4)YA2 Affected: 12.2(4)YA7 Affected: 12.2(2)YC4 Affected: 12.2(2)YC3 Affected: 12.2(8)YD Affected: 12.2(8)YD3 Affected: 12.2(8)YD2 Affected: 12.2(8)YD1 Affected: 12.2(4)YF Affected: 12.2(4)YH Affected: 12.0(19) Affected: 12.0(2a) Affected: 12.0(6) Affected: 12.0(13) Affected: 12.0(1) Affected: 12.0(9) Affected: 12.0(16) Affected: 12.0(2) Affected: 12.0(28c) Affected: 12.0(18a) Affected: 12.0(17) Affected: 12.0(19a) Affected: 12.0(3a) Affected: 12.0(8a) Affected: 12.0(16a) Affected: 12.0(18) Affected: 12.0(6b) Affected: 12.0(13a) Affected: 12.0(20) Affected: 12.0(28b) Affected: 12.0(7) Affected: 12.0(25) Affected: 12.0(15b) Affected: 12.0(28d) Affected: 12.0(26) Affected: 12.0(3) Affected: 12.0(15) Affected: 12.0(11a) Affected: 12.0(4) Affected: 12.0(15a) Affected: 12.0(4b) Affected: 12.0(8) Affected: 12.0(21a) Affected: 12.0(22) Affected: 12.0(19b) Affected: 12.0(18b) Affected: 12.0(17a) Affected: 12.0(1a) Affected: 12.0(4a) Affected: 12.0(10) Affected: 12.0(24) Affected: 12.0(12) Affected: 12.0(11) Affected: 12.0(23) Affected: 12.0(14) Affected: 12.0(5a) Affected: 12.0(20a) Affected: 12.0(14a) Affected: 12.0(2b) Affected: 12.0(12a) Affected: 12.0(6a) Affected: 12.0(7a) Affected: 12.0(3d) Affected: 12.0(28a) Affected: 12.0(9a) Affected: 12.0(3b) Affected: 12.0(28) Affected: 12.0(10a) Affected: 12.0(21) Affected: 12.0(5) Affected: 12.0(27) Affected: 12.0(3c) Affected: 12.0(5)XE5 Affected: 12.0(3)XE1 Affected: 12.0(5)XE Affected: 12.0(2)XE4 Affected: 12.0(5)XE8 Affected: 12.0(2)XE3 Affected: 12.0(5)XE7 Affected: 12.0(4)XE2 Affected: 12.0(7)XE Affected: 12.0(2)XE1 Affected: 12.0(3)XE2 Affected: 12.0(5)XE4 Affected: 12.0(5)XE2 Affected: 12.0(5)XE1 Affected: 12.0(7)XE2 Affected: 12.0(4)XE Affected: 12.0(5)XE6 Affected: 12.0(2)XE Affected: 12.0(7)XE1 Affected: 12.0(2)XE2 Affected: 12.0(1)XE Affected: 12.0(5)XE3 Affected: 12.2(2)XF2 Affected: 12.0(7)XK2 Affected: 12.0(5)XK1 Affected: 12.0(7)XK1 Affected: 12.0(5)XK2 Affected: 12.0(7)XK3 Affected: 12.0(5)XK Affected: 12.0(7)XK Affected: 12.1(5)XM4 Affected: 12.1(5)XM6 Affected: 12.1(5)XM8 Affected: 12.1(5)XM3 Affected: 12.1(5)XM2 Affected: 12.1(5)XM5 Affected: 12.1(5)XM1 Affected: 12.1(5)XM Affected: 12.1(5)XM7 Affected: 12.2(2)DD Affected: 12.2(2)DD4 Affected: 12.2(2)DD3 Affected: 12.2(2)DD2 Affected: 12.2(2)DD1 Affected: 12.2(1)XD Affected: 12.2(1)XD2 Affected: 12.2(1)XD4 Affected: 12.2(1)XD3 Affected: 12.2(1)XD1 Affected: 12.2(2)XH Affected: 12.2(2)XH2 Affected: 12.2(2)XJ Affected: 12.2(2)XK Affected: 12.2(2)XK3 Affected: 12.2(2)XK2 Affected: 12.2(2)XQ Affected: 12.2(2)XQ1 Affected: 12.0(1)T Affected: 12.0(3)T1 Affected: 12.0(2a)T1 Affected: 12.0(7)T1 Affected: 12.0(2)T Affected: 12.0(4)T Affected: 12.0(3)T3 Affected: 12.0(7)T3 Affected: 12.0(1)T1 Affected: 12.0(7)T2 Affected: 12.0(7)T Affected: 12.0(5)T Affected: 12.0(3)T Affected: 12.0(5)T1 Affected: 12.0(4)T1 Affected: 12.0(5)T2 Affected: 12.0(3)T2 Affected: 12.0(2)T1 Affected: 12.1(1)EX Affected: 12.1(5c)EX Affected: 12.1(8a)EX Affected: 12.1(9)EX Affected: 12.1(10)EX Affected: 12.1(11b)EX Affected: 12.1(12c)EX Affected: 12.1(13)EX Affected: 12.1(6)EX Affected: 12.1(13)EX3 Affected: 12.1(9)EX1 Affected: 12.1(8b)EX3 Affected: 12.1(10)EX2 Affected: 12.1(5c)EX1 Affected: 12.1(1)EX1 Affected: 12.1(8b)EX5 Affected: 12.1(12c)EX1 Affected: 12.1(10)EX1 Affected: 12.1(8a)EX1 Affected: 12.1(8b)EX2 Affected: 12.1(13)EX1 Affected: 12.1(11b)EX1 Affected: 12.1(8b)EX4 Affected: 12.1(9)EX3 Affected: 12.1(9)EX2 Affected: 12.1(5c)EX3 Affected: 12.1(13)EX2 Affected: 12.2(4)BW Affected: 12.2(4)BW1a Affected: 12.2(4)BW2 Affected: 12.2(4)BW1 Affected: 12.2(2)BX Affected: 12.2(2)BX1 Affected: 12.2(15)BZ2 Affected: 12.2(1)DX Affected: 12.2(1)DX1 Affected: 12.2(2)DX3 Affected: 12.2(15)MC1c Affected: 12.2(15)MC2g Affected: 12.2(8)MC2 Affected: 12.2(15)MC2k Affected: 12.2(8)MC2d Affected: 12.2(15)MC1b Affected: 12.2(15)MC2b Affected: 12.2(15)MC2a Affected: 12.2(15)MC2m Affected: 12.2(15)MC1 Affected: 12.2(15)MC2f Affected: 12.2(8)MC2b Affected: 12.2(15)MC2j Affected: 12.2(8)MC2c Affected: 12.2(15)MC2e Affected: 12.2(15)MC1a Affected: 12.2(15)MC2c Affected: 12.2(15)MC2i Affected: 12.2(15)MC2h Affected: 12.2(8)MC1 Affected: 12.2(15)MC2l Affected: 12.2(14)SZ Affected: 12.2(14)SZ5 Affected: 12.2(14)SZ6 Affected: 12.2(14)SZ3 Affected: 12.2(14)SZ4 Affected: 12.2(14)SZ1 Affected: 12.2(14)SZ2 Affected: 12.2(2)XU Affected: 12.2(8)YJ Affected: 12.2(11)YT Affected: 12.2(11)YT1 Affected: 12.2(11)YT2 Affected: 12.2(8)YN Affected: 12.2(8)YN1 Affected: 12.2(9)YO Affected: 12.2(9)YO3 Affected: 12.2(9)YO2 Affected: 12.2(9)YO1 Affected: 12.2(9)YO4 Affected: 12.2(1a)XC Affected: 12.2(2)XC Affected: 12.2(1a)XC1 Affected: 12.2(1a)XC3 Affected: 12.2(2)XC1 Affected: 12.2(1a)XC2 Affected: 12.2(2)XC2 Affected: 12.2(11)YP3 Affected: 12.2(8)YL Affected: 12.2(8)YM Affected: 12.2(11)YU Affected: 12.2(11)YV Affected: 12.2(8)YW2 Affected: 12.2(8)YW Affected: 12.2(8)YW3 Affected: 12.2(8)YW1 Affected: 12.2(11)YX Affected: 12.2(11)YX1 Affected: 12.2(8)YY Affected: 12.2(8)YY4 Affected: 12.2(8)YY3 Affected: 12.2(8)YY2 Affected: 12.2(8)YY1 Affected: 12.2(11)YZ Affected: 12.2(11)YZ1 Affected: 12.2(11)YZ2 Affected: 12.2(9)ZA Affected: 12.2(14)ZA Affected: 12.2(14)ZA3 Affected: 12.2(14)ZA2 Affected: 12.2(14)ZA5 Affected: 12.2(14)ZA4 Affected: 12.2(14)ZA6 Affected: 12.2(14)ZA7 Affected: 12.2(8)ZB Affected: 12.2(8)ZB3 Affected: 12.2(8)ZB2 Affected: 12.2(8)ZB7 Affected: 12.2(8)ZB6 Affected: 12.2(8)ZB4 Affected: 12.2(8)ZB8 Affected: 12.2(8)ZB1 Affected: 12.2(8)ZB4a Affected: 12.2(8)ZB5 Affected: 12.2(13)ZD Affected: 12.2(13)ZD3 Affected: 12.2(13)ZD2 Affected: 12.2(13)ZD1 Affected: 12.2(13)ZD4 Affected: 12.2(13)ZE Affected: 12.2(13)ZF Affected: 12.2(13)ZF2 Affected: 12.2(13)ZF1 Affected: 12.2(13)ZH Affected: 12.2(13)ZH5 Affected: 12.2(13)ZH2 Affected: 12.2(13)ZH3 Affected: 12.2(15)ZJ Affected: 12.2(15)ZJ2 Affected: 12.2(15)ZJ1 Affected: 12.2(15)ZJ3 Affected: 12.2(15)ZJ5 Affected: 12.2(15)ZL Affected: 12.2(15)ZL1 Affected: 12.0(5)XT1 Affected: 12.2(9)YE Affected: 12.3(9a) Affected: 12.3(15) Affected: 12.3(19) Affected: 12.3(10f) Affected: 12.3(10a) Affected: 12.3(1) Affected: 12.3(1a) Affected: 12.3(10) Affected: 12.3(10b) Affected: 12.3(10c) Affected: 12.3(10d) Affected: 12.3(10e) Affected: 12.3(12b) Affected: 12.3(12a) Affected: 12.3(12c) Affected: 12.3(12d) Affected: 12.3(12e) Affected: 12.3(12) Affected: 12.3(13) Affected: 12.3(13a) Affected: 12.3(13b) Affected: 12.3(15a) Affected: 12.3(16) Affected: 12.3(17) Affected: 12.3(17a) Affected: 12.3(17b) Affected: 12.3(18) Affected: 12.3(20) Affected: 12.3(3f) Affected: 12.3(3e) Affected: 12.3(3g) Affected: 12.3(3c) Affected: 12.3(3b) Affected: 12.3(3a) Affected: 12.3(3) Affected: 12.3(3i) Affected: 12.3(3h) Affected: 12.3(5c) Affected: 12.3(5b) Affected: 12.3(5a) Affected: 12.3(5) Affected: 12.3(5f) Affected: 12.3(5e) Affected: 12.3(5d) Affected: 12.3(6f) Affected: 12.3(6e) Affected: 12.3(6c) Affected: 12.3(6b) Affected: 12.3(6a) Affected: 12.3(6) Affected: 12.3(9d) Affected: 12.3(9e) Affected: 12.3(9) Affected: 12.3(9b) Affected: 12.3(9c) Affected: 12.3(16a) Affected: 12.3(15b) Affected: 12.3(21) Affected: 12.3(22) Affected: 12.3(21b) Affected: 12.3(23) Affected: 12.3(26) Affected: 12.3(20a) Affected: 12.3(22a) Affected: 12.3(25) Affected: 12.3(17c) Affected: 12.3(24) Affected: 12.3(19a) Affected: 12.3(24a) Affected: 12.3(18a) Affected: 12.3(1a)B Affected: 12.3(3)B Affected: 12.3(5a)B Affected: 12.3(3)B1 Affected: 12.3(5a)B3 Affected: 12.3(5a)B2 Affected: 12.3(5a)B5 Affected: 12.3(5a)B4 Affected: 12.3(5a)B1 Affected: 12.3(11)T Affected: 12.3(7)T12 Affected: 12.3(11)T11 Affected: 12.3(11)T10 Affected: 12.3(14)T7 Affected: 12.3(14)T Affected: 12.3(8)T Affected: 12.3(2)T Affected: 12.3(4)T Affected: 12.3(7)T Affected: 12.3(8)T9 Affected: 12.3(2)T9 Affected: 12.3(8)T6 Affected: 12.3(4)T2a Affected: 12.3(4)T9 Affected: 12.3(4)T4 Affected: 12.3(2)T1 Affected: 12.3(11)T5 Affected: 12.3(7)T3 Affected: 12.3(2)T2 Affected: 12.3(8)T3 Affected: 12.3(4)T7 Affected: 12.3(8)T7 Affected: 12.3(11)T8 Affected: 12.3(7)T2 Affected: 12.3(8)T4 Affected: 12.3(8)T8 Affected: 12.3(14)T5 Affected: 12.3(11)T3 Affected: 12.3(4)T10 Affected: 12.3(2)T4 Affected: 12.3(8)T10 Affected: 12.3(14)T2 Affected: 12.3(4)T2 Affected: 12.3(7)T7 Affected: 12.3(7)T10 Affected: 12.3(7)T4 Affected: 12.3(11)T6 Affected: 12.3(7)T11 Affected: 12.3(4)T6 Affected: 12.3(2)T3 Affected: 12.3(2)T5 Affected: 12.3(2)T6 Affected: 12.3(4)T3 Affected: 12.3(14)T3 Affected: 12.3(2)T8 Affected: 12.3(11)T4 Affected: 12.3(7)T9 Affected: 12.3(8)T11 Affected: 12.3(11)T9 Affected: 12.3(7)T8 Affected: 12.3(4)T1 Affected: 12.3(8)T5 Affected: 12.3(4)T11 Affected: 12.3(4)T8 Affected: 12.3(14)T1 Affected: 12.3(11)T2 Affected: 12.3(7)T6 Affected: 12.3(2)T7 Affected: 12.3(11)T7 Affected: 12.3(7)T1 Affected: 12.3(14)T6 Affected: 12.3(8)T1 Affected: 12.3(2)XA Affected: 12.3(2)XA1 Affected: 12.3(4)XQ Affected: 12.3(4)XQ1 Affected: 12.3(11)XL Affected: 12.3(11)XL1 Affected: 12.3(4)XK3 Affected: 12.3(4)XK1 Affected: 12.3(4)XK4 Affected: 12.3(4)XK Affected: 12.3(4)XK2 Affected: 12.3(7)XJ Affected: 12.3(7)XJ1 Affected: 12.3(7)XJ2 Affected: 12.3(7)XI7 Affected: 12.3(7)XI1b Affected: 12.3(7)XI7a Affected: 12.3(7)XI2a Affected: 12.3(7)XI1c Affected: 12.3(7)XI3 Affected: 12.3(7)XI6 Affected: 12.3(7)XI8c Affected: 12.3(7)XI2 Affected: 12.3(7)XI5 Affected: 12.3(4)XG Affected: 12.3(4)XG3 Affected: 12.3(4)XG1 Affected: 12.3(4)XG4 Affected: 12.3(4)XG2 Affected: 12.3(4)XG5 Affected: 12.3(2)XF Affected: 12.3(2)XE Affected: 12.3(2)XE1 Affected: 12.3(4)XD Affected: 12.3(4)XD4 Affected: 12.3(4)XD1 Affected: 12.3(4)XD3 Affected: 12.3(4)XD2 Affected: 12.3(2)XC Affected: 12.3(2)XC2 Affected: 12.3(2)XB2 Affected: 12.3(2)XB Affected: 12.3(2)XB3 Affected: 12.3(2)XB1 Affected: 12.2(14)SU Affected: 12.2(14)SU1 Affected: 12.2(14)SU2 Affected: 12.2(25)SE2 Affected: 12.2(29)SV2 Affected: 12.2(25)SW Affected: 12.2(23)SW Affected: 12.2(25)SW9 Affected: 12.2(25)SW2 Affected: 12.2(25)SW3a Affected: 12.2(25)SW5 Affected: 12.2(25)SW4a Affected: 12.2(25)SW4 Affected: 12.2(25)SW7 Affected: 12.2(23)SW1 Affected: 12.2(25)SW6 Affected: 12.2(25)SW1 Affected: 12.2(25)SW8 Affected: 12.2(25)SW3 Affected: 12.2(17d)SXB Affected: 12.2(17d)SXB6 Affected: 12.2(17d)SXB11 Affected: 12.2(17d)SXB7 Affected: 12.2(17d)SXB4 Affected: 12.2(17d)SXB2 Affected: 12.2(17d)SXB3 Affected: 12.2(17d)SXB5 Affected: 12.2(17d)SXB10 Affected: 12.2(17d)SXB8 Affected: 12.2(17d)SXB11a Affected: 12.2(17d)SXB1 Affected: 12.2(17d)SXB9 Affected: 12.2(17b)SXA Affected: 12.2(17b)SXA2 Affected: 12.2(18)SXD Affected: 12.2(18)SXD7a Affected: 12.2(18)SXD7b Affected: 12.2(18)SXD1 Affected: 12.2(18)SXD6 Affected: 12.2(18)SXD7 Affected: 12.2(18)SXD5 Affected: 12.2(18)SXD4 Affected: 12.2(18)SXD2 Affected: 12.2(18)SXD3 Affected: 12.3(7)XR Affected: 12.3(7)XR4 Affected: 12.3(7)XR3 Affected: 12.3(7)XR5 Affected: 12.3(7)XR6 Affected: 12.3(7)XR7 Affected: 12.3(8)XU Affected: 12.3(8)XU5 Affected: 12.3(8)XU2 Affected: 12.3(8)XU1 Affected: 12.3(8)XU4 Affected: 12.3(8)XU3 Affected: 12.3(8)XX Affected: 12.3(8)XX1 Affected: 12.3(8)XW Affected: 12.3(8)XW2 Affected: 12.3(8)XW3 Affected: 12.3(8)XW1 Affected: 12.3(2)XZ1 Affected: 12.3(2)XZ2 Affected: 12.3(11)YF Affected: 12.3(11)YF2 Affected: 12.3(11)YF3 Affected: 12.3(11)YF4 Affected: 12.3(11)YF1 Affected: 12.3(8)YG Affected: 12.3(8)YG3 Affected: 12.3(8)YG2 Affected: 12.3(8)YG4 Affected: 12.2(1)M0 Affected: 12.2(6c)M1 Affected: 12.2(12b)M1 Affected: 12.2(12h)M1 Affected: 12.2(8)BY Affected: 12.2(8)BY1 Affected: 12.2(8)BY2 Affected: 12.2(4)XV Affected: 12.2(4)XV1 Affected: 12.2(4)XV2 Affected: 12.2(4)XV4 Affected: 12.2(4)XV4a Affected: 12.2(4)XV3 Affected: 12.2(4)XV5 Affected: 12.3(1a)BW Affected: 12.3(11)YJ Affected: 12.3(11)YK Affected: 12.3(11)YK1 Affected: 12.3(11)YK2 Affected: 12.2(18)SO1 Affected: 12.2(18)SO3 Affected: 12.2(18)SO2 Affected: 12.3(2)JA3 Affected: 12.3(2)JA4 Affected: 12.3(11)JA3 Affected: 12.3(11)JA2 Affected: 12.3(14)YQ8 Affected: 12.3(14)YQ Affected: 12.3(14)YQ5 Affected: 12.3(14)YQ4 Affected: 12.3(14)YQ7 Affected: 12.3(14)YQ1 Affected: 12.3(14)YQ6 Affected: 12.3(14)YQ3 Affected: 12.3(14)YQ2 Affected: 12.4(3e) Affected: 12.4(7b) Affected: 12.4(8) Affected: 12.4(5b) Affected: 12.4(7a) Affected: 12.4(3d) Affected: 12.4(1) Affected: 12.4(1a) Affected: 12.4(1b) Affected: 12.4(1c) Affected: 12.4(10) Affected: 12.4(3) Affected: 12.4(3a) Affected: 12.4(3b) Affected: 12.4(3c) Affected: 12.4(3f) Affected: 12.4(5) Affected: 12.4(5a) Affected: 12.4(7c) Affected: 12.4(7) Affected: 12.4(8a) Affected: 12.4(8b) Affected: 12.4(7d) Affected: 12.4(3g) Affected: 12.4(8c) Affected: 12.4(10b) Affected: 12.4(12) Affected: 12.4(12a) Affected: 12.4(12b) Affected: 12.4(13) Affected: 12.4(13a) Affected: 12.4(13b) Affected: 12.4(13c) Affected: 12.4(7e) Affected: 12.4(17) Affected: 12.4(25e) Affected: 12.4(18b) Affected: 12.4(18e) Affected: 12.4(25g) Affected: 12.4(3i) Affected: 12.4(3j) Affected: 12.4(23b) Affected: 12.4(3h) Affected: 12.4(7h) Affected: 12.4(25a) Affected: 12.4(16) Affected: 12.4(13d) Affected: 12.4(25) Affected: 12.4(25c) Affected: 12.4(19) Affected: 12.4(13e) Affected: 12.4(25b) Affected: 12.4(23) Affected: 12.4(10c) Affected: 12.4(21) Affected: 12.4(16b) Affected: 12.4(16a) Affected: 12.4(23a) Affected: 12.4(25d) Affected: 12.4(7f) Affected: 12.4(18) Affected: 12.4(21a) Affected: 12.4(13f) Affected: 12.4(25f) Affected: 12.4(18c) Affected: 12.4(5c) Affected: 12.4(8d) Affected: 12.4(12c) Affected: 12.4(17a) Affected: 12.4(18a) Affected: 12.4(17b) Affected: 12.4(7g) Affected: 12.3(8)JK Affected: 12.3(14)YU Affected: 12.3(14)YU1 Affected: 12.4(4)T Affected: 12.4(4)T1 Affected: 12.4(4)T2 Affected: 12.4(4)T3 Affected: 12.4(6)T Affected: 12.4(6)T1 Affected: 12.4(6)T2 Affected: 12.4(9)T Affected: 12.4(4)T4 Affected: 12.4(2)T5 Affected: 12.4(6)T3 Affected: 12.4(2)T Affected: 12.4(11)T Affected: 12.4(15)T Affected: 12.4(20)T Affected: 12.4(24)T Affected: 12.4(24)T3 Affected: 12.4(4)T8 Affected: 12.4(20)T1 Affected: 12.4(22)T1 Affected: 12.4(15)T9 Affected: 12.4(11)T4 Affected: 12.4(15)T8 Affected: 12.4(6)T5 Affected: 12.4(15)T15 Affected: 12.4(24)T5 Affected: 12.4(15)T2 Affected: 12.4(6)T8 Affected: 12.4(15)T12 Affected: 12.4(24)T4 Affected: 12.4(6)T11 Affected: 12.4(9)T5 Affected: 12.4(20)T3 Affected: 12.4(6)T4 Affected: 12.4(4)T6 Affected: 12.4(22)T Affected: 12.4(20)T6 Affected: 12.4(9)T3 Affected: 12.4(24)T8 Affected: 12.4(6)T7 Affected: 12.4(15)T13 Affected: 12.4(6)T10 Affected: 12.4(15)T3 Affected: 12.4(24)T2 Affected: 12.4(22)T5 Affected: 12.4(2)T3 Affected: 12.4(15)T10 Affected: 12.4(22)T4 Affected: 12.4(20)T5 Affected: 12.4(9)T6 Affected: 12.4(15)T4 Affected: 12.4(2)T4 Affected: 12.4(24)T1 Affected: 12.4(9)T4 Affected: 12.4(24)T7 Affected: 12.4(22)T3 Affected: 12.4(9)T1 Affected: 12.4(24)T6 Affected: 12.4(6)T9 Affected: 12.4(15)T5 Affected: 12.4(4)T7 Affected: 12.4(20)T2 Affected: 12.4(2)T1 Affected: 12.4(11)T1 Affected: 12.4(15)T11 Affected: 12.4(2)T6 Affected: 12.4(2)T2 Affected: 12.4(15)T7 Affected: 12.4(11)T2 Affected: 12.4(9)T7 Affected: 12.4(15)T14 Affected: 12.4(11)T3 Affected: 12.4(15)T6 Affected: 12.4(15)T16 Affected: 12.4(15)T1 Affected: 12.4(9)T2 Affected: 12.4(6)T6 Affected: 12.4(22)T2 Affected: 12.4(4)T5 Affected: 12.4(20)T4 Affected: 12.4(15)T17 Affected: 12.3(14)YT Affected: 12.3(14)YT1 Affected: 12.2(18)SXF Affected: 12.2(18)SXF5 Affected: 12.2(18)SXF6 Affected: 12.2(18)SXF15 Affected: 12.2(18)SXF1 Affected: 12.2(18)SXF10 Affected: 12.2(18)SXF17b Affected: 12.2(18)SXF4 Affected: 12.2(18)SXF15a Affected: 12.2(18)SXF3 Affected: 12.2(18)SXF17 Affected: 12.2(18)SXF12 Affected: 12.2(18)SXF8 Affected: 12.2(18)SXF10a Affected: 12.2(18)SXF16 Affected: 12.2(18)SXF7 Affected: 12.2(18)SXF17a Affected: 12.2(18)SXF14 Affected: 12.2(18)SXF12a Affected: 12.2(18)SXF9 Affected: 12.2(18)SXF13 Affected: 12.2(18)SXF2 Affected: 12.2(18)SXF11 Affected: 12.2(18)SXE Affected: 12.2(18)SXE2 Affected: 12.2(18)SXE6 Affected: 12.2(18)SXE3 Affected: 12.2(18)SXE6a Affected: 12.2(18)SXE4 Affected: 12.2(18)SXE6b Affected: 12.2(18)SXE1 Affected: 12.2(18)SXE5 Affected: 12.2(8)TPC10a Affected: 12.2(8)TPC10b Affected: 12.2(8)TPC10c Affected: 12.3(7)JX2 Affected: 12.3(7)JX Affected: 12.3(7)JX1 Affected: 12.3(7)JX4 Affected: 12.3(11)JX Affected: 12.3(7)JX7 Affected: 12.3(7)JX12 Affected: 12.3(7)JX9 Affected: 12.3(7)JX10 Affected: 12.3(11)JX1 Affected: 12.3(7)JX6 Affected: 12.3(7)JX5 Affected: 12.3(7)JX3 Affected: 12.3(7)JX11 Affected: 12.3(7)JX8 Affected: 12.4(2)XB Affected: 12.4(2)XB1 Affected: 12.4(2)XB6 Affected: 12.4(2)XB7 Affected: 12.4(2)XB11 Affected: 12.4(2)XB3 Affected: 12.4(2)XB9 Affected: 12.4(2)XB8 Affected: 12.4(2)XB2 Affected: 12.4(2)XB10 Affected: 12.4(2)XB4 Affected: 12.4(2)XB5 Affected: 12.4(2)XB12 Affected: 12.4(2)XA Affected: 12.4(2)XA1 Affected: 12.4(2)XA2 Affected: 12.3(14)YM8 Affected: 12.3(14)YM12 Affected: 12.3(14)YM4 Affected: 12.3(14)YM3 Affected: 12.3(14)YM7 Affected: 12.3(14)YM11 Affected: 12.3(14)YM9 Affected: 12.3(14)YM6 Affected: 12.3(14)YM10 Affected: 12.3(14)YM13 Affected: 12.3(14)YM5 Affected: 12.3(14)YM2 Affected: 12.1(2)GB Affected: 12.2(28)SB2 Affected: 12.2(28)SB Affected: 12.2(28)SB10 Affected: 12.2(31)SB3x Affected: 12.2(28)SB11 Affected: 12.2(31)SB5 Affected: 12.2(31)SB10 Affected: 12.2(28)SB3 Affected: 12.2(31)SB15 Affected: 12.2(28)SB5 Affected: 12.2(31)SB11 Affected: 12.2(28)SB12 Affected: 12.2(31)SB7 Affected: 12.2(31)SB6 Affected: 12.2(28)SB6 Affected: 12.2(31)SB17 Affected: 12.2(28)SB8 Affected: 12.2(31)SB13 Affected: 12.2(31)SB9 Affected: 12.2(28)SB4 Affected: 12.2(31)SB16 Affected: 12.2(31)SB12 Affected: 12.2(31)SB20 Affected: 12.2(28)SB7 Affected: 12.2(28)SB9 Affected: 12.2(31)SB8 Affected: 12.2(31)SB3 Affected: 12.2(31)SB18 Affected: 12.2(31)SB2 Affected: 12.2(31)SB14 Affected: 12.2(31)SB19 Affected: 12.2(28)SB13 Affected: 12.2(31)SB21 Affected: 12.2(33)SRA Affected: 12.2(33)SRA6 Affected: 12.2(33)SRA7 Affected: 12.2(33)SRA2 Affected: 12.2(33)SRA3 Affected: 12.2(33)SRA1 Affected: 12.2(33)SRA4 Affected: 12.2(33)SRA5 Affected: 12.2(28)ZX Affected: 12.4(4)XC Affected: 12.4(4)XC1 Affected: 12.4(4)XC5 Affected: 12.4(4)XC7 Affected: 12.4(4)XC3 Affected: 12.4(4)XC4 Affected: 12.4(4)XC2 Affected: 12.4(4)XC6 Affected: 12.4(4)XD Affected: 12.4(4)XD4 Affected: 12.4(4)XD10 Affected: 12.4(4)XD12 Affected: 12.4(4)XD2 Affected: 12.4(4)XD8 Affected: 12.4(4)XD11 Affected: 12.4(4)XD1 Affected: 12.4(4)XD5 Affected: 12.4(4)XD7 Affected: 12.4(4)XD9 Affected: 12.4(6)XE Affected: 12.4(6)XE2 Affected: 12.4(6)XE1 Affected: 12.3(11)YZ1 Affected: 12.3(11)YZ Affected: 12.3(11)YZ2 Affected: 12.4(9)XG Affected: 12.4(9)XG3 Affected: 12.4(9)XG5 Affected: 12.4(9)XG2 Affected: 12.4(9)XG1 Affected: 12.4(9)XG4 Affected: 12.4(11)XJ Affected: 12.4(11)XJ3 Affected: 12.4(11)XJ2 Affected: 12.4(11)XJ4 Affected: 12.4(6)XT Affected: 12.4(6)XT1 Affected: 12.4(6)XT2 Affected: 12.4(6)XP Affected: 12.2(18)IXA Affected: 12.2(18)IXB Affected: 12.2(18)IXB2 Affected: 12.2(18)IXB1 Affected: 12.2(18)IXC Affected: 12.2(18)IXD Affected: 12.2(18)IXD1 Affected: 12.2(18)ZU Affected: 12.2(18)ZU1 Affected: 12.2(18)ZU2 Affected: 12.2(18)ZY Affected: 12.2(18)ZY1 Affected: 12.2(18)ZY2 Affected: 12.4(11)MD2 Affected: 12.4(14)XK Affected: 12.4(11)XV Affected: 12.4(11)XV1 Affected: 12.4(11)XW Affected: 12.4(11)XW3 Affected: 12.4(11)XW7 Affected: 12.4(11)XW10 Affected: 12.4(11)XW8 Affected: 12.4(11)XW9 Affected: 12.4(11)XW6 Affected: 12.4(11)XW4 Affected: 12.4(11)XW1 Affected: 12.4(11)XW5 Affected: 12.4(11)XW2 Affected: 12.2(33)SRB Affected: 12.2(33)SRB4 Affected: 12.2(33)SRB5a Affected: 12.2(33)SRB3 Affected: 12.2(33)SRB1 Affected: 12.2(33)SRB7 Affected: 12.2(33)SRB6 Affected: 12.2(33)SRB5 Affected: 12.2(33)SRB2 Affected: 12.4(3g)JMA1 Affected: 12.2(18)IXE Affected: 12.2(33)SCA2 Affected: 12.2(33)SCA1 Affected: 12.2(33)SCA Affected: 12.2(33)SRC2 Affected: 12.2(33)SRC Affected: 12.2(33)SRC3 Affected: 12.2(33)SRC5 Affected: 12.2(33)SRC6 Affected: 12.2(33)SRC4 Affected: 12.2(33)SRC1 Affected: 12.2(33)SXH3a Affected: 12.2(33)SXH8a Affected: 12.2(33)SXH3 Affected: 12.2(33)SXH4 Affected: 12.2(33)SXH7 Affected: 12.2(33)SXH Affected: 12.2(33)SXH8 Affected: 12.2(33)SXH2a Affected: 12.2(33)SXH2 Affected: 12.2(33)SXH1 Affected: 12.2(33)SXH5 Affected: 12.2(33)SXH6 Affected: 12.2(33)SXH8b Affected: 12.4(15)XY4 Affected: 12.4(15)XY5 Affected: 12.4(15)XY1 Affected: 12.4(15)XY Affected: 12.4(15)XY2 Affected: 12.4(15)XY3 Affected: 12.4(15)XZ Affected: 12.4(15)XZ2 Affected: 12.4(15)XZ1 Affected: 12.4(15)XL3 Affected: 12.4(15)XL1 Affected: 12.4(15)XL2 Affected: 12.4(15)XL4 Affected: 12.4(15)XL5 Affected: 12.4(15)XL Affected: 12.3(8)ZA Affected: 12.4(15)XM1 Affected: 12.4(15)XM2 Affected: 12.4(15)XN Affected: 12.2(33)IRA Affected: 12.2(33)IRB Affected: 12.2(18)IXG Affected: 12.2(18)IXF Affected: 12.2(18)IXF1 Affected: 12.2(33)SCB9 Affected: 12.2(33)SCB Affected: 12.2(33)SCB6 Affected: 12.2(33)SCB3 Affected: 12.2(33)SCB10 Affected: 12.2(33)SCB4 Affected: 12.2(33)SCB2 Affected: 12.2(33)SCB7 Affected: 12.2(33)SCB1 Affected: 12.2(33)SCB5 Affected: 12.2(33)SCB8 Affected: 12.2(33)SCB11 Affected: 12.2(33)SRD7 Affected: 12.2(33)SRD6 Affected: 12.2(33)SRD2a Affected: 12.2(33)SRD4 Affected: 12.2(33)SRD5 Affected: 12.2(33)SRD3 Affected: 12.2(33)SRD2 Affected: 12.2(33)SRD1 Affected: 12.2(33)SRD Affected: 12.2(33)SRD8 Affected: 12.2(33)STE0 Affected: 12.2(33)SXI2 Affected: 12.2(33)SXI3 Affected: 12.2(33)SXI5 Affected: 12.2(33)SXI4a Affected: 12.2(33)SXI4 Affected: 12.2(33)SXI2a Affected: 12.2(33)SXI Affected: 12.2(33)SXI6 Affected: 12.2(33)SXI7 Affected: 12.2(33)SXI1 Affected: 12.2(33)SXI8 Affected: 12.2(33)SXI9 Affected: 12.2(33)SXI8a Affected: 12.2(33)SXI10 Affected: 12.2(33)SXI11 Affected: 12.2(33)SXI12 Affected: 12.2(33)SXI13 Affected: 12.2(33)SXI14 Affected: 12.2(18)ZYA2 Affected: 12.2(18)ZYA Affected: 12.2(18)ZYA3a Affected: 12.2(18)ZYA1 Affected: 12.2(18)ZYA3 Affected: 12.2(18)ZYA3b Affected: 12.2(18)ZYA3c Affected: 12.4(10b)JDA1 Affected: 12.4(3g)JMB Affected: 12.4(23c)JY Affected: 12.4(10b)JDC Affected: 12.4(10b)JDD Affected: 12.2(33)IRC Affected: 12.2(18)IXH1 Affected: 12.2(18)IXH Affected: 12.2(33)SCC Affected: 12.2(33)SCC2 Affected: 12.2(33)SCC6 Affected: 12.2(33)SCC7 Affected: 12.2(33)SCC5 Affected: 12.2(33)SCC4 Affected: 12.2(33)SCC3 Affected: 12.2(33)SCC1 Affected: 12.2(33)SCD5 Affected: 12.2(33)SCD1 Affected: 12.2(33)SCD7 Affected: 12.2(33)SCD4 Affected: 12.2(33)SCD Affected: 12.2(33)SCD6 Affected: 12.2(33)SCD3 Affected: 12.2(33)SCD2 Affected: 12.2(33)SCD8 Affected: 15.0(1)M1 Affected: 15.0(1)M5 Affected: 15.0(1)M4 Affected: 15.0(1)M3 Affected: 15.0(1)M2 Affected: 15.0(1)M6 Affected: 15.0(1)M Affected: 15.0(1)M7 Affected: 15.0(1)M10 Affected: 15.0(1)M9 Affected: 15.0(1)M8 Affected: 15.0(1)XA2 Affected: 15.0(1)XA4 Affected: 15.0(1)XA1 Affected: 15.0(1)XA3 Affected: 15.0(1)XA Affected: 15.0(1)XA5 Affected: 15.1(2)T Affected: 15.1(1)T4 Affected: 15.1(3)T2 Affected: 15.1(1)T1 Affected: 15.1(2)T0a Affected: 15.1(3)T3 Affected: 15.1(1)T3 Affected: 15.1(2)T3 Affected: 15.1(2)T4 Affected: 15.1(1)T2 Affected: 15.1(3)T Affected: 15.1(2)T2a Affected: 15.1(3)T1 Affected: 15.1(1)T Affected: 15.1(2)T2 Affected: 15.1(2)T1 Affected: 15.1(2)T5 Affected: 15.1(3)T4 Affected: 15.1(1)T5 Affected: 15.1(1)XB Affected: 12.2(33)SRE1 Affected: 12.2(33)SRE2 Affected: 12.2(33)SRE3 Affected: 12.2(33)SRE4 Affected: 12.2(33)SRE Affected: 12.2(33)SRE0a Affected: 12.2(33)SRE5 Affected: 12.2(33)SRE6 Affected: 12.2(33)SRE8 Affected: 12.2(33)SRE7 Affected: 12.2(33)SRE9 Affected: 12.2(33)SRE7a Affected: 12.2(33)SRE10 Affected: 12.2(33)SRE11 Affected: 12.2(33)SRE9a Affected: 12.2(33)SRE12 Affected: 12.2(33)SRE13 Affected: 12.2(33)SRE14 Affected: 12.2(33)SRE15 Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 15.0(1)S2 Affected: 15.0(1)S1 Affected: 15.0(1)S Affected: 15.0(1)S3a Affected: 15.0(1)S4 Affected: 15.0(1)S5 Affected: 15.0(1)S4a Affected: 12.2(33)IRD Affected: 12.2(33)IRE Affected: 12.2(33)IRE2 Affected: 12.2(33)IRE1 Affected: 15.2(1)S Affected: 15.2(2)S Affected: 15.2(1)S1 Affected: 15.2(4)S Affected: 15.2(1)S2 Affected: 15.2(2)S1 Affected: 15.2(2)S2 Affected: 15.2(4)S1 Affected: 15.2(4)S4 Affected: 15.2(4)S6 Affected: 15.2(4)S2 Affected: 15.2(4)S5 Affected: 15.2(4)S3 Affected: 15.2(4)S3a Affected: 15.2(4)S4a Affected: 15.2(4)S7 Affected: 15.3(1)T Affected: 15.3(2)T Affected: 15.3(1)T1 Affected: 15.3(1)T2 Affected: 15.3(1)T3 Affected: 15.3(1)T4 Affected: 15.3(2)T1 Affected: 15.3(2)T2 Affected: 15.3(2)T3 Affected: 15.3(2)T4 Affected: 12.4(10b)JDE Affected: 15.0(1)EY Affected: 15.0(1)EY1 Affected: 15.0(1)EY2 Affected: 15.1(2)S Affected: 15.1(1)S Affected: 15.1(1)S1 Affected: 15.1(3)S Affected: 15.1(1)S2 Affected: 15.1(2)S1 Affected: 15.1(2)S2 Affected: 15.1(3)S1 Affected: 15.1(3)S0a Affected: 15.1(3)S2 Affected: 15.1(3)S4 Affected: 15.1(3)S3 Affected: 15.1(3)S5 Affected: 15.1(3)S6 Affected: 15.1(3)S5a Affected: 15.1(4)M3 Affected: 15.1(4)M Affected: 15.1(4)M1 Affected: 15.1(4)M2 Affected: 15.1(4)M6 Affected: 15.1(4)M5 Affected: 15.1(4)M4 Affected: 15.1(4)M7 Affected: 15.1(4)M3a Affected: 15.1(4)M10 Affected: 15.1(4)M8 Affected: 15.1(4)M9 Affected: 12.2(33)IRF Affected: 12.4(3g)JMC1 Affected: 12.4(3g)JMC Affected: 12.4(3g)JMC2 Affected: 15.0(2)SE8 Affected: 15.1(2)GC Affected: 15.1(2)GC1 Affected: 15.1(2)GC2 Affected: 15.1(4)GC Affected: 15.1(4)GC1 Affected: 15.1(4)GC2 Affected: 15.0(1)SY Affected: 15.0(1)SY1 Affected: 15.0(1)SY2 Affected: 15.0(1)SY3 Affected: 15.0(1)SY4 Affected: 15.0(1)SY5 Affected: 15.0(1)SY6 Affected: 15.0(1)SY7 Affected: 15.0(1)SY8 Affected: 15.0(1)SY7a Affected: 15.0(1)SY9 Affected: 15.0(1)SY10 Affected: 12.2(33)SXJ Affected: 12.2(33)SXJ1 Affected: 12.2(33)SXJ2 Affected: 12.2(33)SXJ3 Affected: 12.2(33)SXJ4 Affected: 12.2(33)SXJ5 Affected: 12.2(33)SXJ6 Affected: 12.2(33)SXJ7 Affected: 12.2(33)SXJ8 Affected: 12.2(33)SXJ9 Affected: 12.2(33)SXJ10 Affected: 12.2(33)SCF Affected: 12.2(33)SCF1 Affected: 12.2(33)SCF2 Affected: 12.2(33)SCF3 Affected: 12.2(33)SCF4 Affected: 12.2(33)SCF5 Affected: 15.2(4)M Affected: 15.2(4)M1 Affected: 15.2(4)M2 Affected: 15.2(4)M4 Affected: 15.2(4)M3 Affected: 15.2(4)M5 Affected: 15.2(4)M8 Affected: 15.2(4)M10 Affected: 15.2(4)M7 Affected: 15.2(4)M6 Affected: 15.2(4)M9 Affected: 15.2(4)M6a Affected: 15.2(4)M11 Affected: 12.2(33)SCE Affected: 12.2(33)SCE1 Affected: 12.2(33)SCE2 Affected: 12.2(33)SCE3 Affected: 12.2(33)SCE4 Affected: 12.2(33)SCE5 Affected: 12.2(33)SCE6 Affected: 15.0(2)SG11a Affected: 12.2(33)IRG Affected: 12.2(33)IRG1 Affected: 12.4(21a)JHC Affected: 15.0(1)EX Affected: 15.0(2)EX2 Affected: 15.0(2)EX8 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.2(1)GC Affected: 15.2(1)GC1 Affected: 15.2(1)GC2 Affected: 15.2(2)GC Affected: 15.2(3)GC Affected: 15.2(3)GC1 Affected: 15.2(4)GC Affected: 15.2(4)GC1 Affected: 15.2(4)GC2 Affected: 15.2(4)GC3 Affected: 12.2(33)SCG Affected: 12.2(33)SCG1 Affected: 12.2(33)SCG2 Affected: 12.2(33)SCG3 Affected: 12.2(33)SCG4 Affected: 12.2(33)SCG5 Affected: 12.2(33)SCG6 Affected: 12.2(33)SCG7 Affected: 12.2(33)IRH Affected: 12.2(33)IRH1 Affected: 15.1(1)SY Affected: 15.1(1)SY1 Affected: 15.1(2)SY Affected: 15.1(2)SY1 Affected: 15.1(2)SY2 Affected: 15.1(1)SY2 Affected: 15.1(1)SY3 Affected: 15.1(2)SY3 Affected: 15.1(1)SY4 Affected: 15.1(2)SY4 Affected: 15.1(1)SY5 Affected: 15.1(2)SY5 Affected: 15.1(2)SY4a Affected: 15.1(1)SY6 Affected: 15.1(2)SY6 Affected: 15.1(2)SY7 Affected: 15.1(2)SY8 Affected: 15.1(2)SY9 Affected: 15.1(2)SY10 Affected: 15.3(1)S Affected: 15.3(2)S Affected: 15.3(3)S Affected: 15.3(1)S2 Affected: 15.3(1)S1 Affected: 15.3(2)S2 Affected: 15.3(2)S1 Affected: 15.3(3)S1 Affected: 15.3(3)S2 Affected: 15.3(3)S3 Affected: 15.3(3)S6 Affected: 15.3(3)S4 Affected: 15.3(3)S5 Affected: 15.3(3)S7 Affected: 15.3(3)S8 Affected: 15.3(3)S9 Affected: 15.3(3)S8a Affected: 15.4(1)T Affected: 15.4(2)T Affected: 15.4(1)T2 Affected: 15.4(1)T1 Affected: 15.4(1)T3 Affected: 15.4(2)T1 Affected: 15.4(2)T3 Affected: 15.4(2)T2 Affected: 15.4(1)T4 Affected: 15.4(2)T4 Affected: 12.2(33)SCH Affected: 12.2(33)SCH1 Affected: 12.2(33)SCH2 Affected: 12.2(33)SCH3 Affected: 12.2(33)SCH2a Affected: 12.2(33)SCH4 Affected: 12.2(33)SCH5 Affected: 12.2(33)SCH6 Affected: 15.2(2a)E2 Affected: 15.2(3a)E Affected: 15.2(3)E4 Affected: 15.2(2)E5b Affected: 15.1(3)MRA3 Affected: 15.1(3)MRA4 Affected: 15.1(3)SVB1 Affected: 15.1(3)SVB2 Affected: 15.4(1)S Affected: 15.4(2)S Affected: 15.4(3)S Affected: 15.4(1)S1 Affected: 15.4(1)S2 Affected: 15.4(2)S1 Affected: 15.4(1)S3 Affected: 15.4(3)S1 Affected: 15.4(2)S2 Affected: 15.4(3)S2 Affected: 15.4(3)S3 Affected: 15.4(1)S4 Affected: 15.4(2)S3 Affected: 15.4(2)S4 Affected: 15.4(3)S4 Affected: 15.4(3)S5 Affected: 15.4(3)S6 Affected: 15.4(3)S7 Affected: 15.4(3)S6a Affected: 15.3(3)M Affected: 15.3(3)M1 Affected: 15.3(3)M2 Affected: 15.3(3)M3 Affected: 15.3(3)M5 Affected: 15.3(3)M4 Affected: 15.3(3)M6 Affected: 15.3(3)M7 Affected: 15.3(3)M8 Affected: 15.3(3)M9 Affected: 15.3(3)M8a Affected: 15.2(4)JN Affected: 15.1(3)SVD Affected: 15.1(3)SVD1 Affected: 15.1(3)SVD2 Affected: 15.2(1)SY Affected: 15.2(1)SY1 Affected: 15.2(1)SY0a Affected: 15.2(1)SY2 Affected: 15.2(2)SY Affected: 15.2(1)SY1a Affected: 15.2(2)SY1 Affected: 15.2(2)SY2 Affected: 15.2(1)SY3 Affected: 15.2(1)SY4 Affected: 15.1(3)SVF Affected: 15.1(3)SVF1 Affected: 15.1(3)SVE Affected: 15.2(4)JAZ1 Affected: 15.4(1)CG Affected: 15.4(1)CG1 Affected: 15.4(2)CG Affected: 15.5(1)S Affected: 15.5(2)S Affected: 15.5(1)S1 Affected: 15.5(3)S Affected: 15.5(1)S2 Affected: 15.5(1)S3 Affected: 15.5(2)S1 Affected: 15.5(2)S2 Affected: 15.5(3)S1 Affected: 15.5(2)S3 Affected: 15.5(3)S2 Affected: 15.5(3)S0a Affected: 15.5(3)S3 Affected: 15.5(1)S4 Affected: 15.5(2)S4 Affected: 15.5(3)S4 Affected: 15.5(3)S5 Affected: 15.1(3)SVG Affected: 15.5(1)T Affected: 15.5(1)T1 Affected: 15.5(2)T Affected: 15.5(1)T2 Affected: 15.5(1)T3 Affected: 15.5(2)T1 Affected: 15.5(2)T2 Affected: 15.5(2)T3 Affected: 15.5(2)T4 Affected: 15.5(1)T4 Affected: 15.5(3)M Affected: 15.5(3)M1 Affected: 15.5(3)M0a Affected: 15.5(3)M2 Affected: 15.5(3)M3 Affected: 15.5(3)M4 Affected: 15.5(3)M4a Affected: 15.5(3)M5 Affected: 12.2(33)SCI Affected: 12.2(33)SCI1 Affected: 12.2(33)SCI1a Affected: 12.2(33)SCI2 Affected: 12.2(33)SCI3 Affected: 12.2(33)SCI2a Affected: 15.3(3)JAA1 Affected: 15.0(2)SQD Affected: 15.0(2)SQD1 Affected: 15.0(2)SQD2 Affected: 15.0(2)SQD3 Affected: 15.0(2)SQD4 Affected: 15.0(2)SQD5 Affected: 15.0(2)SQD6 Affected: 15.0(2)SQD7 Affected: 15.0(2)SQD8 Affected: 15.6(1)T Affected: 15.6(2)T Affected: 15.6(1)T0a Affected: 15.6(1)T1 Affected: 15.6(2)T1 Affected: 15.6(1)T2 Affected: 15.6(2)T2 Affected: 15.3(1)SY Affected: 15.3(1)SY1 Affected: 15.3(1)SY2 Affected: 12.2(33)SCJ Affected: 12.2(33)SCJ1a Affected: 12.2(33)SCJ2 Affected: 12.2(33)SCJ2a Affected: 12.2(33)SCJ2b Affected: 12.2(33)SCJ2c Affected: 12.2(33)SCJ3 Affected: 15.6(3)M Affected: 15.6(3)M1 Affected: 15.6(3)M0a Affected: 15.6(3)M1b Affected: 15.6(3)M2 Affected: 15.6(3)M2a Affected: 15.1(3)SVJ2 Affected: 15.3(3)JPC5 Affected: 15.4(1)SY Affected: 15.4(1)SY1 Affected: 15.4(1)SY2 Affected: 15.5(1)SY Affected: 15.3(3)JPR1 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.658Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "43450",
"tags": [
"exploit",
"x_refsource_EXPLOIT-DB",
"x_transferred"
],
"url": "https://www.exploit-db.com/exploits/43450/"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/artkond/cisco-snmp-rce"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6736",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:37:36.543844Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6736"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:38.056Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6736"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6736 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.1(3a)XI9"
},
{
"status": "affected",
"version": "12.1(3)XI"
},
{
"status": "affected",
"version": "12.1(3a)XI8"
},
{
"status": "affected",
"version": "12.1(3a)XI3"
},
{
"status": "affected",
"version": "12.1(3a)XI1"
},
{
"status": "affected",
"version": "12.1(3a)XI7"
},
{
"status": "affected",
"version": "12.1(3a)XI6"
},
{
"status": "affected",
"version": "12.1(3a)XI4"
},
{
"status": "affected",
"version": "12.1(3a)XI2"
},
{
"status": "affected",
"version": "12.1(3a)XI5"
},
{
"status": "affected",
"version": "12.0(5)S"
},
{
"status": "affected",
"version": "12.0(11)S6"
},
{
"status": "affected",
"version": "12.0(10)S"
},
{
"status": "affected",
"version": "12.0(11)S5"
},
{
"status": "affected",
"version": "12.0(2)S"
},
{
"status": "affected",
"version": "12.0(4)S"
},
{
"status": "affected",
"version": "12.0(6)S2"
},
{
"status": "affected",
"version": "12.0(7)S"
},
{
"status": "affected",
"version": "12.0(6)S"
},
{
"status": "affected",
"version": "12.0(6)S1"
},
{
"status": "affected",
"version": "12.0(11)S4"
},
{
"status": "affected",
"version": "12.0(10)S1"
},
{
"status": "affected",
"version": "12.0(10)S7"
},
{
"status": "affected",
"version": "12.0(11)S3"
},
{
"status": "affected",
"version": "12.0(14)S4"
},
{
"status": "affected",
"version": "12.0(14)S6"
},
{
"status": "affected",
"version": "12.0(12)S1"
},
{
"status": "affected",
"version": "12.0(15)S2"
},
{
"status": "affected",
"version": "12.0(10)S3"
},
{
"status": "affected",
"version": "12.0(8)S"
},
{
"status": "affected",
"version": "12.0(10)S3b"
},
{
"status": "affected",
"version": "12.0(8)S1"
},
{
"status": "affected",
"version": "12.0(10)S4"
},
{
"status": "affected",
"version": "12.0(3)S"
},
{
"status": "affected",
"version": "12.0(10)S2"
},
{
"status": "affected",
"version": "12.0(11)S1"
},
{
"status": "affected",
"version": "12.0(10)S8"
},
{
"status": "affected",
"version": "12.0(9)S"
},
{
"status": "affected",
"version": "12.0(9)S8"
},
{
"status": "affected",
"version": "12.0(13)S4"
},
{
"status": "affected",
"version": "12.0(15)S5"
},
{
"status": "affected",
"version": "12.0(13)S3"
},
{
"status": "affected",
"version": "12.0(10)S5"
},
{
"status": "affected",
"version": "12.0(10)S6"
},
{
"status": "affected",
"version": "12.0(7)S1"
},
{
"status": "affected",
"version": "12.0(12)S2"
},
{
"status": "affected",
"version": "12.0(11)S"
},
{
"status": "affected",
"version": "12.0(11)S2"
},
{
"status": "affected",
"version": "12.0(14)S5"
},
{
"status": "affected",
"version": "12.2(4)B"
},
{
"status": "affected",
"version": "12.2(15)B"
},
{
"status": "affected",
"version": "12.2(16)B1"
},
{
"status": "affected",
"version": "12.2(4)B7"
},
{
"status": "affected",
"version": "12.2(4)B2"
},
{
"status": "affected",
"version": "12.2(16)B2"
},
{
"status": "affected",
"version": "12.2(4)B6"
},
{
"status": "affected",
"version": "12.2(4)B1"
},
{
"status": "affected",
"version": "12.2(4)B4"
},
{
"status": "affected",
"version": "12.2(4)B3"
},
{
"status": "affected",
"version": "12.2(4)B8"
},
{
"status": "affected",
"version": "12.2(4)B5"
},
{
"status": "affected",
"version": "12.2(16)B"
},
{
"status": "affected",
"version": "12.2(14)S"
},
{
"status": "affected",
"version": "12.2(20)S"
},
{
"status": "affected",
"version": "12.2(18)S"
},
{
"status": "affected",
"version": "12.2(14)S16"
},
{
"status": "affected",
"version": "12.2(25)S"
},
{
"status": "affected",
"version": "12.2(9)S"
},
{
"status": "affected",
"version": "12.2(20)S10"
},
{
"status": "affected",
"version": "12.2(20)S8"
},
{
"status": "affected",
"version": "12.2(14)S7"
},
{
"status": "affected",
"version": "12.2(14)S11"
},
{
"status": "affected",
"version": "12.2(25)S12"
},
{
"status": "affected",
"version": "12.2(25)S4"
},
{
"status": "affected",
"version": "12.2(14)S18"
},
{
"status": "affected",
"version": "12.2(18)S8"
},
{
"status": "affected",
"version": "12.2(18)S10"
},
{
"status": "affected",
"version": "12.2(25)S15"
},
{
"status": "affected",
"version": "12.2(20)S5"
},
{
"status": "affected",
"version": "12.2(25)S7"
},
{
"status": "affected",
"version": "12.2(18)S7"
},
{
"status": "affected",
"version": "12.2(25)S14"
},
{
"status": "affected",
"version": "12.2(14)S10"
},
{
"status": "affected",
"version": "12.2(25)S11"
},
{
"status": "affected",
"version": "12.2(14)S13"
},
{
"status": "affected",
"version": "12.2(18)S1"
},
{
"status": "affected",
"version": "12.2(18)S11"
},
{
"status": "affected",
"version": "12.2(18)S5"
},
{
"status": "affected",
"version": "12.2(20)S4"
},
{
"status": "affected",
"version": "12.2(25)S10"
},
{
"status": "affected",
"version": "12.2(20)S7"
},
{
"status": "affected",
"version": "12.2(18)S2"
},
{
"status": "affected",
"version": "12.2(25)S5"
},
{
"status": "affected",
"version": "12.2(14)S17"
},
{
"status": "affected",
"version": "12.2(18)S9"
},
{
"status": "affected",
"version": "12.2(14)S3"
},
{
"status": "affected",
"version": "12.2(18)S6"
},
{
"status": "affected",
"version": "12.2(18)S12"
},
{
"status": "affected",
"version": "12.2(25)S13"
},
{
"status": "affected",
"version": "12.2(18)S4"
},
{
"status": "affected",
"version": "12.2(25)S2"
},
{
"status": "affected",
"version": "12.2(20)S2"
},
{
"status": "affected",
"version": "12.2(20)S12"
},
{
"status": "affected",
"version": "12.2(14)S12"
},
{
"status": "affected",
"version": "12.2(20)S11"
},
{
"status": "affected",
"version": "12.2(25)S8"
},
{
"status": "affected",
"version": "12.2(20)S14"
},
{
"status": "affected",
"version": "12.2(20)S9"
},
{
"status": "affected",
"version": "12.2(14)S15"
},
{
"status": "affected",
"version": "12.2(14)S1"
},
{
"status": "affected",
"version": "12.2(14)S9"
},
{
"status": "affected",
"version": "12.2(14)S2"
},
{
"status": "affected",
"version": "12.2(14)S19"
},
{
"status": "affected",
"version": "12.2(14)S8"
},
{
"status": "affected",
"version": "12.2(18)S3"
},
{
"status": "affected",
"version": "12.2(20)S6"
},
{
"status": "affected",
"version": "12.2(14)S5"
},
{
"status": "affected",
"version": "12.2(20)S3"
},
{
"status": "affected",
"version": "12.2(25)S1"
},
{
"status": "affected",
"version": "12.2(18)S13"
},
{
"status": "affected",
"version": "12.2(25)S9"
},
{
"status": "affected",
"version": "12.2(14)S14"
},
{
"status": "affected",
"version": "12.2(25)S3"
},
{
"status": "affected",
"version": "12.2(20)S1"
},
{
"status": "affected",
"version": "12.2(20)S13"
},
{
"status": "affected",
"version": "12.2(25)S6"
},
{
"status": "affected",
"version": "12.2(2)XA"
},
{
"status": "affected",
"version": "12.2(2)XA2"
},
{
"status": "affected",
"version": "12.2(2)XA3"
},
{
"status": "affected",
"version": "12.2(2)XA4"
},
{
"status": "affected",
"version": "12.2(2)XA5"
},
{
"status": "affected",
"version": "12.2(2)XA1"
},
{
"status": "affected",
"version": "12.2(2)XB11"
},
{
"status": "affected",
"version": "12.2(2)XB5"
},
{
"status": "affected",
"version": "12.2(2)XB2"
},
{
"status": "affected",
"version": "12.2(2)XB10"
},
{
"status": "affected",
"version": "12.2(2)XB7"
},
{
"status": "affected",
"version": "12.2(2)XB3"
},
{
"status": "affected",
"version": "12.2(2)XB6"
},
{
"status": "affected",
"version": "12.2(2)XB14"
},
{
"status": "affected",
"version": "12.2(2)XB12"
},
{
"status": "affected",
"version": "12.2(2)XB15"
},
{
"status": "affected",
"version": "12.2(2)XB8"
},
{
"status": "affected",
"version": "12.2(2)XG"
},
{
"status": "affected",
"version": "12.2(4)XL"
},
{
"status": "affected",
"version": "12.2(4)XL5"
},
{
"status": "affected",
"version": "12.2(4)XL2"
},
{
"status": "affected",
"version": "12.2(4)XL6"
},
{
"status": "affected",
"version": "12.2(4)XL4"
},
{
"status": "affected",
"version": "12.2(4)XL1"
},
{
"status": "affected",
"version": "12.2(4)XL3"
},
{
"status": "affected",
"version": "12.2(4)XM"
},
{
"status": "affected",
"version": "12.2(4)XM3"
},
{
"status": "affected",
"version": "12.2(4)XM2"
},
{
"status": "affected",
"version": "12.2(4)XM4"
},
{
"status": "affected",
"version": "12.2(10a)"
},
{
"status": "affected",
"version": "12.2(1)"
},
{
"status": "affected",
"version": "12.2(21b)"
},
{
"status": "affected",
"version": "12.2(10)"
},
{
"status": "affected",
"version": "12.2(1a)"
},
{
"status": "affected",
"version": "12.2(1b)"
},
{
"status": "affected",
"version": "12.2(1c)"
},
{
"status": "affected",
"version": "12.2(1d)"
},
{
"status": "affected",
"version": "12.2(10b)"
},
{
"status": "affected",
"version": "12.2(10d)"
},
{
"status": "affected",
"version": "12.2(10g)"
},
{
"status": "affected",
"version": "12.2(3b)"
},
{
"status": "affected",
"version": "12.2(3c)"
},
{
"status": "affected",
"version": "12.2(3d)"
},
{
"status": "affected",
"version": "12.2(3g)"
},
{
"status": "affected",
"version": "12.2(3)"
},
{
"status": "affected",
"version": "12.2(5)"
},
{
"status": "affected",
"version": "12.2(5a)"
},
{
"status": "affected",
"version": "12.2(5b)"
},
{
"status": "affected",
"version": "12.2(5c)"
},
{
"status": "affected",
"version": "12.2(5d)"
},
{
"status": "affected",
"version": "12.2(6g)"
},
{
"status": "affected",
"version": "12.2(6h)"
},
{
"status": "affected",
"version": "12.2(6i)"
},
{
"status": "affected",
"version": "12.2(6j)"
},
{
"status": "affected",
"version": "12.2(6)"
},
{
"status": "affected",
"version": "12.2(6a)"
},
{
"status": "affected",
"version": "12.2(6b)"
},
{
"status": "affected",
"version": "12.2(6c)"
},
{
"status": "affected",
"version": "12.2(6d)"
},
{
"status": "affected",
"version": "12.2(6e)"
},
{
"status": "affected",
"version": "12.2(6f)"
},
{
"status": "affected",
"version": "12.2(7a)"
},
{
"status": "affected",
"version": "12.2(7b)"
},
{
"status": "affected",
"version": "12.2(7c)"
},
{
"status": "affected",
"version": "12.2(7g)"
},
{
"status": "affected",
"version": "12.2(7)"
},
{
"status": "affected",
"version": "12.2(37)"
},
{
"status": "affected",
"version": "12.2(19b)"
},
{
"status": "affected",
"version": "12.2(24b)"
},
{
"status": "affected",
"version": "12.2(12e)"
},
{
"status": "affected",
"version": "12.2(28)"
},
{
"status": "affected",
"version": "12.2(34)"
},
{
"status": "affected",
"version": "12.2(34a)"
},
{
"status": "affected",
"version": "12.2(46a)"
},
{
"status": "affected",
"version": "12.2(12b)"
},
{
"status": "affected",
"version": "12.2(26b)"
},
{
"status": "affected",
"version": "12.2(28a)"
},
{
"status": "affected",
"version": "12.2(12i)"
},
{
"status": "affected",
"version": "12.2(19)"
},
{
"status": "affected",
"version": "12.2(24)"
},
{
"status": "affected",
"version": "12.2(12g)"
},
{
"status": "affected",
"version": "12.2(13c)"
},
{
"status": "affected",
"version": "12.2(12f)"
},
{
"status": "affected",
"version": "12.2(12c)"
},
{
"status": "affected",
"version": "12.2(32)"
},
{
"status": "affected",
"version": "12.2(31)"
},
{
"status": "affected",
"version": "12.2(26a)"
},
{
"status": "affected",
"version": "12.2(27)"
},
{
"status": "affected",
"version": "12.2(17e)"
},
{
"status": "affected",
"version": "12.2(28d)"
},
{
"status": "affected",
"version": "12.2(17a)"
},
{
"status": "affected",
"version": "12.2(12k)"
},
{
"status": "affected",
"version": "12.2(13e)"
},
{
"status": "affected",
"version": "12.2(12a)"
},
{
"status": "affected",
"version": "12.2(19c)"
},
{
"status": "affected",
"version": "12.2(27b)"
},
{
"status": "affected",
"version": "12.2(17b)"
},
{
"status": "affected",
"version": "12.2(23)"
},
{
"status": "affected",
"version": "12.2(27a)"
},
{
"status": "affected",
"version": "12.2(16)"
},
{
"status": "affected",
"version": "12.2(12m)"
},
{
"status": "affected",
"version": "12.2(40)"
},
{
"status": "affected",
"version": "12.2(28c)"
},
{
"status": "affected",
"version": "12.2(24a)"
},
{
"status": "affected",
"version": "12.2(21a)"
},
{
"status": "affected",
"version": "12.2(13b)"
},
{
"status": "affected",
"version": "12.2(23a)"
},
{
"status": "affected",
"version": "12.2(17d)"
},
{
"status": "affected",
"version": "12.2(26)"
},
{
"status": "affected",
"version": "12.2(23c)"
},
{
"status": "affected",
"version": "12.2(16b)"
},
{
"status": "affected",
"version": "12.2(13)"
},
{
"status": "affected",
"version": "12.2(19a)"
},
{
"status": "affected",
"version": "12.2(17f)"
},
{
"status": "affected",
"version": "12.2(28b)"
},
{
"status": "affected",
"version": "12.2(23d)"
},
{
"status": "affected",
"version": "12.2(12)"
},
{
"status": "affected",
"version": "12.2(12j)"
},
{
"status": "affected",
"version": "12.2(23f)"
},
{
"status": "affected",
"version": "12.2(17)"
},
{
"status": "affected",
"version": "12.2(16c)"
},
{
"status": "affected",
"version": "12.2(16a)"
},
{
"status": "affected",
"version": "12.2(27c)"
},
{
"status": "affected",
"version": "12.2(12l)"
},
{
"status": "affected",
"version": "12.2(12h)"
},
{
"status": "affected",
"version": "12.2(16f)"
},
{
"status": "affected",
"version": "12.2(29a)"
},
{
"status": "affected",
"version": "12.2(29b)"
},
{
"status": "affected",
"version": "12.2(13a)"
},
{
"status": "affected",
"version": "12.2(40a)"
},
{
"status": "affected",
"version": "12.2(26c)"
},
{
"status": "affected",
"version": "12.2(23e)"
},
{
"status": "affected",
"version": "12.2(21)"
},
{
"status": "affected",
"version": "12.2(46)"
},
{
"status": "affected",
"version": "12.2(29)"
},
{
"status": "affected",
"version": "12.2(2)XN"
},
{
"status": "affected",
"version": "12.2(1)XS1a"
},
{
"status": "affected",
"version": "12.2(2)XT"
},
{
"status": "affected",
"version": "12.2(2)XT2"
},
{
"status": "affected",
"version": "12.2(2)XT3"
},
{
"status": "affected",
"version": "12.2(4)XW"
},
{
"status": "affected",
"version": "12.2(4)YA"
},
{
"status": "affected",
"version": "12.2(4)YA6"
},
{
"status": "affected",
"version": "12.2(4)YA1"
},
{
"status": "affected",
"version": "12.2(4)YA2"
},
{
"status": "affected",
"version": "12.2(4)YA7"
},
{
"status": "affected",
"version": "12.2(2)YC4"
},
{
"status": "affected",
"version": "12.2(2)YC3"
},
{
"status": "affected",
"version": "12.2(8)YD"
},
{
"status": "affected",
"version": "12.2(8)YD3"
},
{
"status": "affected",
"version": "12.2(8)YD2"
},
{
"status": "affected",
"version": "12.2(8)YD1"
},
{
"status": "affected",
"version": "12.2(4)YF"
},
{
"status": "affected",
"version": "12.2(4)YH"
},
{
"status": "affected",
"version": "12.0(19)"
},
{
"status": "affected",
"version": "12.0(2a)"
},
{
"status": "affected",
"version": "12.0(6)"
},
{
"status": "affected",
"version": "12.0(13)"
},
{
"status": "affected",
"version": "12.0(1)"
},
{
"status": "affected",
"version": "12.0(9)"
},
{
"status": "affected",
"version": "12.0(16)"
},
{
"status": "affected",
"version": "12.0(2)"
},
{
"status": "affected",
"version": "12.0(28c)"
},
{
"status": "affected",
"version": "12.0(18a)"
},
{
"status": "affected",
"version": "12.0(17)"
},
{
"status": "affected",
"version": "12.0(19a)"
},
{
"status": "affected",
"version": "12.0(3a)"
},
{
"status": "affected",
"version": "12.0(8a)"
},
{
"status": "affected",
"version": "12.0(16a)"
},
{
"status": "affected",
"version": "12.0(18)"
},
{
"status": "affected",
"version": "12.0(6b)"
},
{
"status": "affected",
"version": "12.0(13a)"
},
{
"status": "affected",
"version": "12.0(20)"
},
{
"status": "affected",
"version": "12.0(28b)"
},
{
"status": "affected",
"version": "12.0(7)"
},
{
"status": "affected",
"version": "12.0(25)"
},
{
"status": "affected",
"version": "12.0(15b)"
},
{
"status": "affected",
"version": "12.0(28d)"
},
{
"status": "affected",
"version": "12.0(26)"
},
{
"status": "affected",
"version": "12.0(3)"
},
{
"status": "affected",
"version": "12.0(15)"
},
{
"status": "affected",
"version": "12.0(11a)"
},
{
"status": "affected",
"version": "12.0(4)"
},
{
"status": "affected",
"version": "12.0(15a)"
},
{
"status": "affected",
"version": "12.0(4b)"
},
{
"status": "affected",
"version": "12.0(8)"
},
{
"status": "affected",
"version": "12.0(21a)"
},
{
"status": "affected",
"version": "12.0(22)"
},
{
"status": "affected",
"version": "12.0(19b)"
},
{
"status": "affected",
"version": "12.0(18b)"
},
{
"status": "affected",
"version": "12.0(17a)"
},
{
"status": "affected",
"version": "12.0(1a)"
},
{
"status": "affected",
"version": "12.0(4a)"
},
{
"status": "affected",
"version": "12.0(10)"
},
{
"status": "affected",
"version": "12.0(24)"
},
{
"status": "affected",
"version": "12.0(12)"
},
{
"status": "affected",
"version": "12.0(11)"
},
{
"status": "affected",
"version": "12.0(23)"
},
{
"status": "affected",
"version": "12.0(14)"
},
{
"status": "affected",
"version": "12.0(5a)"
},
{
"status": "affected",
"version": "12.0(20a)"
},
{
"status": "affected",
"version": "12.0(14a)"
},
{
"status": "affected",
"version": "12.0(2b)"
},
{
"status": "affected",
"version": "12.0(12a)"
},
{
"status": "affected",
"version": "12.0(6a)"
},
{
"status": "affected",
"version": "12.0(7a)"
},
{
"status": "affected",
"version": "12.0(3d)"
},
{
"status": "affected",
"version": "12.0(28a)"
},
{
"status": "affected",
"version": "12.0(9a)"
},
{
"status": "affected",
"version": "12.0(3b)"
},
{
"status": "affected",
"version": "12.0(28)"
},
{
"status": "affected",
"version": "12.0(10a)"
},
{
"status": "affected",
"version": "12.0(21)"
},
{
"status": "affected",
"version": "12.0(5)"
},
{
"status": "affected",
"version": "12.0(27)"
},
{
"status": "affected",
"version": "12.0(3c)"
},
{
"status": "affected",
"version": "12.0(5)XE5"
},
{
"status": "affected",
"version": "12.0(3)XE1"
},
{
"status": "affected",
"version": "12.0(5)XE"
},
{
"status": "affected",
"version": "12.0(2)XE4"
},
{
"status": "affected",
"version": "12.0(5)XE8"
},
{
"status": "affected",
"version": "12.0(2)XE3"
},
{
"status": "affected",
"version": "12.0(5)XE7"
},
{
"status": "affected",
"version": "12.0(4)XE2"
},
{
"status": "affected",
"version": "12.0(7)XE"
},
{
"status": "affected",
"version": "12.0(2)XE1"
},
{
"status": "affected",
"version": "12.0(3)XE2"
},
{
"status": "affected",
"version": "12.0(5)XE4"
},
{
"status": "affected",
"version": "12.0(5)XE2"
},
{
"status": "affected",
"version": "12.0(5)XE1"
},
{
"status": "affected",
"version": "12.0(7)XE2"
},
{
"status": "affected",
"version": "12.0(4)XE"
},
{
"status": "affected",
"version": "12.0(5)XE6"
},
{
"status": "affected",
"version": "12.0(2)XE"
},
{
"status": "affected",
"version": "12.0(7)XE1"
},
{
"status": "affected",
"version": "12.0(2)XE2"
},
{
"status": "affected",
"version": "12.0(1)XE"
},
{
"status": "affected",
"version": "12.0(5)XE3"
},
{
"status": "affected",
"version": "12.2(2)XF2"
},
{
"status": "affected",
"version": "12.0(7)XK2"
},
{
"status": "affected",
"version": "12.0(5)XK1"
},
{
"status": "affected",
"version": "12.0(7)XK1"
},
{
"status": "affected",
"version": "12.0(5)XK2"
},
{
"status": "affected",
"version": "12.0(7)XK3"
},
{
"status": "affected",
"version": "12.0(5)XK"
},
{
"status": "affected",
"version": "12.0(7)XK"
},
{
"status": "affected",
"version": "12.1(5)XM4"
},
{
"status": "affected",
"version": "12.1(5)XM6"
},
{
"status": "affected",
"version": "12.1(5)XM8"
},
{
"status": "affected",
"version": "12.1(5)XM3"
},
{
"status": "affected",
"version": "12.1(5)XM2"
},
{
"status": "affected",
"version": "12.1(5)XM5"
},
{
"status": "affected",
"version": "12.1(5)XM1"
},
{
"status": "affected",
"version": "12.1(5)XM"
},
{
"status": "affected",
"version": "12.1(5)XM7"
},
{
"status": "affected",
"version": "12.2(2)DD"
},
{
"status": "affected",
"version": "12.2(2)DD4"
},
{
"status": "affected",
"version": "12.2(2)DD3"
},
{
"status": "affected",
"version": "12.2(2)DD2"
},
{
"status": "affected",
"version": "12.2(2)DD1"
},
{
"status": "affected",
"version": "12.2(1)XD"
},
{
"status": "affected",
"version": "12.2(1)XD2"
},
{
"status": "affected",
"version": "12.2(1)XD4"
},
{
"status": "affected",
"version": "12.2(1)XD3"
},
{
"status": "affected",
"version": "12.2(1)XD1"
},
{
"status": "affected",
"version": "12.2(2)XH"
},
{
"status": "affected",
"version": "12.2(2)XH2"
},
{
"status": "affected",
"version": "12.2(2)XJ"
},
{
"status": "affected",
"version": "12.2(2)XK"
},
{
"status": "affected",
"version": "12.2(2)XK3"
},
{
"status": "affected",
"version": "12.2(2)XK2"
},
{
"status": "affected",
"version": "12.2(2)XQ"
},
{
"status": "affected",
"version": "12.2(2)XQ1"
},
{
"status": "affected",
"version": "12.0(1)T"
},
{
"status": "affected",
"version": "12.0(3)T1"
},
{
"status": "affected",
"version": "12.0(2a)T1"
},
{
"status": "affected",
"version": "12.0(7)T1"
},
{
"status": "affected",
"version": "12.0(2)T"
},
{
"status": "affected",
"version": "12.0(4)T"
},
{
"status": "affected",
"version": "12.0(3)T3"
},
{
"status": "affected",
"version": "12.0(7)T3"
},
{
"status": "affected",
"version": "12.0(1)T1"
},
{
"status": "affected",
"version": "12.0(7)T2"
},
{
"status": "affected",
"version": "12.0(7)T"
},
{
"status": "affected",
"version": "12.0(5)T"
},
{
"status": "affected",
"version": "12.0(3)T"
},
{
"status": "affected",
"version": "12.0(5)T1"
},
{
"status": "affected",
"version": "12.0(4)T1"
},
{
"status": "affected",
"version": "12.0(5)T2"
},
{
"status": "affected",
"version": "12.0(3)T2"
},
{
"status": "affected",
"version": "12.0(2)T1"
},
{
"status": "affected",
"version": "12.1(1)EX"
},
{
"status": "affected",
"version": "12.1(5c)EX"
},
{
"status": "affected",
"version": "12.1(8a)EX"
},
{
"status": "affected",
"version": "12.1(9)EX"
},
{
"status": "affected",
"version": "12.1(10)EX"
},
{
"status": "affected",
"version": "12.1(11b)EX"
},
{
"status": "affected",
"version": "12.1(12c)EX"
},
{
"status": "affected",
"version": "12.1(13)EX"
},
{
"status": "affected",
"version": "12.1(6)EX"
},
{
"status": "affected",
"version": "12.1(13)EX3"
},
{
"status": "affected",
"version": "12.1(9)EX1"
},
{
"status": "affected",
"version": "12.1(8b)EX3"
},
{
"status": "affected",
"version": "12.1(10)EX2"
},
{
"status": "affected",
"version": "12.1(5c)EX1"
},
{
"status": "affected",
"version": "12.1(1)EX1"
},
{
"status": "affected",
"version": "12.1(8b)EX5"
},
{
"status": "affected",
"version": "12.1(12c)EX1"
},
{
"status": "affected",
"version": "12.1(10)EX1"
},
{
"status": "affected",
"version": "12.1(8a)EX1"
},
{
"status": "affected",
"version": "12.1(8b)EX2"
},
{
"status": "affected",
"version": "12.1(13)EX1"
},
{
"status": "affected",
"version": "12.1(11b)EX1"
},
{
"status": "affected",
"version": "12.1(8b)EX4"
},
{
"status": "affected",
"version": "12.1(9)EX3"
},
{
"status": "affected",
"version": "12.1(9)EX2"
},
{
"status": "affected",
"version": "12.1(5c)EX3"
},
{
"status": "affected",
"version": "12.1(13)EX2"
},
{
"status": "affected",
"version": "12.2(4)BW"
},
{
"status": "affected",
"version": "12.2(4)BW1a"
},
{
"status": "affected",
"version": "12.2(4)BW2"
},
{
"status": "affected",
"version": "12.2(4)BW1"
},
{
"status": "affected",
"version": "12.2(2)BX"
},
{
"status": "affected",
"version": "12.2(2)BX1"
},
{
"status": "affected",
"version": "12.2(15)BZ2"
},
{
"status": "affected",
"version": "12.2(1)DX"
},
{
"status": "affected",
"version": "12.2(1)DX1"
},
{
"status": "affected",
"version": "12.2(2)DX3"
},
{
"status": "affected",
"version": "12.2(15)MC1c"
},
{
"status": "affected",
"version": "12.2(15)MC2g"
},
{
"status": "affected",
"version": "12.2(8)MC2"
},
{
"status": "affected",
"version": "12.2(15)MC2k"
},
{
"status": "affected",
"version": "12.2(8)MC2d"
},
{
"status": "affected",
"version": "12.2(15)MC1b"
},
{
"status": "affected",
"version": "12.2(15)MC2b"
},
{
"status": "affected",
"version": "12.2(15)MC2a"
},
{
"status": "affected",
"version": "12.2(15)MC2m"
},
{
"status": "affected",
"version": "12.2(15)MC1"
},
{
"status": "affected",
"version": "12.2(15)MC2f"
},
{
"status": "affected",
"version": "12.2(8)MC2b"
},
{
"status": "affected",
"version": "12.2(15)MC2j"
},
{
"status": "affected",
"version": "12.2(8)MC2c"
},
{
"status": "affected",
"version": "12.2(15)MC2e"
},
{
"status": "affected",
"version": "12.2(15)MC1a"
},
{
"status": "affected",
"version": "12.2(15)MC2c"
},
{
"status": "affected",
"version": "12.2(15)MC2i"
},
{
"status": "affected",
"version": "12.2(15)MC2h"
},
{
"status": "affected",
"version": "12.2(8)MC1"
},
{
"status": "affected",
"version": "12.2(15)MC2l"
},
{
"status": "affected",
"version": "12.2(14)SZ"
},
{
"status": "affected",
"version": "12.2(14)SZ5"
},
{
"status": "affected",
"version": "12.2(14)SZ6"
},
{
"status": "affected",
"version": "12.2(14)SZ3"
},
{
"status": "affected",
"version": "12.2(14)SZ4"
},
{
"status": "affected",
"version": "12.2(14)SZ1"
},
{
"status": "affected",
"version": "12.2(14)SZ2"
},
{
"status": "affected",
"version": "12.2(2)XU"
},
{
"status": "affected",
"version": "12.2(8)YJ"
},
{
"status": "affected",
"version": "12.2(11)YT"
},
{
"status": "affected",
"version": "12.2(11)YT1"
},
{
"status": "affected",
"version": "12.2(11)YT2"
},
{
"status": "affected",
"version": "12.2(8)YN"
},
{
"status": "affected",
"version": "12.2(8)YN1"
},
{
"status": "affected",
"version": "12.2(9)YO"
},
{
"status": "affected",
"version": "12.2(9)YO3"
},
{
"status": "affected",
"version": "12.2(9)YO2"
},
{
"status": "affected",
"version": "12.2(9)YO1"
},
{
"status": "affected",
"version": "12.2(9)YO4"
},
{
"status": "affected",
"version": "12.2(1a)XC"
},
{
"status": "affected",
"version": "12.2(2)XC"
},
{
"status": "affected",
"version": "12.2(1a)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC3"
},
{
"status": "affected",
"version": "12.2(2)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC2"
},
{
"status": "affected",
"version": "12.2(2)XC2"
},
{
"status": "affected",
"version": "12.2(11)YP3"
},
{
"status": "affected",
"version": "12.2(8)YL"
},
{
"status": "affected",
"version": "12.2(8)YM"
},
{
"status": "affected",
"version": "12.2(11)YU"
},
{
"status": "affected",
"version": "12.2(11)YV"
},
{
"status": "affected",
"version": "12.2(8)YW2"
},
{
"status": "affected",
"version": "12.2(8)YW"
},
{
"status": "affected",
"version": "12.2(8)YW3"
},
{
"status": "affected",
"version": "12.2(8)YW1"
},
{
"status": "affected",
"version": "12.2(11)YX"
},
{
"status": "affected",
"version": "12.2(11)YX1"
},
{
"status": "affected",
"version": "12.2(8)YY"
},
{
"status": "affected",
"version": "12.2(8)YY4"
},
{
"status": "affected",
"version": "12.2(8)YY3"
},
{
"status": "affected",
"version": "12.2(8)YY2"
},
{
"status": "affected",
"version": "12.2(8)YY1"
},
{
"status": "affected",
"version": "12.2(11)YZ"
},
{
"status": "affected",
"version": "12.2(11)YZ1"
},
{
"status": "affected",
"version": "12.2(11)YZ2"
},
{
"status": "affected",
"version": "12.2(9)ZA"
},
{
"status": "affected",
"version": "12.2(14)ZA"
},
{
"status": "affected",
"version": "12.2(14)ZA3"
},
{
"status": "affected",
"version": "12.2(14)ZA2"
},
{
"status": "affected",
"version": "12.2(14)ZA5"
},
{
"status": "affected",
"version": "12.2(14)ZA4"
},
{
"status": "affected",
"version": "12.2(14)ZA6"
},
{
"status": "affected",
"version": "12.2(14)ZA7"
},
{
"status": "affected",
"version": "12.2(8)ZB"
},
{
"status": "affected",
"version": "12.2(8)ZB3"
},
{
"status": "affected",
"version": "12.2(8)ZB2"
},
{
"status": "affected",
"version": "12.2(8)ZB7"
},
{
"status": "affected",
"version": "12.2(8)ZB6"
},
{
"status": "affected",
"version": "12.2(8)ZB4"
},
{
"status": "affected",
"version": "12.2(8)ZB8"
},
{
"status": "affected",
"version": "12.2(8)ZB1"
},
{
"status": "affected",
"version": "12.2(8)ZB4a"
},
{
"status": "affected",
"version": "12.2(8)ZB5"
},
{
"status": "affected",
"version": "12.2(13)ZD"
},
{
"status": "affected",
"version": "12.2(13)ZD3"
},
{
"status": "affected",
"version": "12.2(13)ZD2"
},
{
"status": "affected",
"version": "12.2(13)ZD1"
},
{
"status": "affected",
"version": "12.2(13)ZD4"
},
{
"status": "affected",
"version": "12.2(13)ZE"
},
{
"status": "affected",
"version": "12.2(13)ZF"
},
{
"status": "affected",
"version": "12.2(13)ZF2"
},
{
"status": "affected",
"version": "12.2(13)ZF1"
},
{
"status": "affected",
"version": "12.2(13)ZH"
},
{
"status": "affected",
"version": "12.2(13)ZH5"
},
{
"status": "affected",
"version": "12.2(13)ZH2"
},
{
"status": "affected",
"version": "12.2(13)ZH3"
},
{
"status": "affected",
"version": "12.2(15)ZJ"
},
{
"status": "affected",
"version": "12.2(15)ZJ2"
},
{
"status": "affected",
"version": "12.2(15)ZJ1"
},
{
"status": "affected",
"version": "12.2(15)ZJ3"
},
{
"status": "affected",
"version": "12.2(15)ZJ5"
},
{
"status": "affected",
"version": "12.2(15)ZL"
},
{
"status": "affected",
"version": "12.2(15)ZL1"
},
{
"status": "affected",
"version": "12.0(5)XT1"
},
{
"status": "affected",
"version": "12.2(9)YE"
},
{
"status": "affected",
"version": "12.3(9a)"
},
{
"status": "affected",
"version": "12.3(15)"
},
{
"status": "affected",
"version": "12.3(19)"
},
{
"status": "affected",
"version": "12.3(10f)"
},
{
"status": "affected",
"version": "12.3(10a)"
},
{
"status": "affected",
"version": "12.3(1)"
},
{
"status": "affected",
"version": "12.3(1a)"
},
{
"status": "affected",
"version": "12.3(10)"
},
{
"status": "affected",
"version": "12.3(10b)"
},
{
"status": "affected",
"version": "12.3(10c)"
},
{
"status": "affected",
"version": "12.3(10d)"
},
{
"status": "affected",
"version": "12.3(10e)"
},
{
"status": "affected",
"version": "12.3(12b)"
},
{
"status": "affected",
"version": "12.3(12a)"
},
{
"status": "affected",
"version": "12.3(12c)"
},
{
"status": "affected",
"version": "12.3(12d)"
},
{
"status": "affected",
"version": "12.3(12e)"
},
{
"status": "affected",
"version": "12.3(12)"
},
{
"status": "affected",
"version": "12.3(13)"
},
{
"status": "affected",
"version": "12.3(13a)"
},
{
"status": "affected",
"version": "12.3(13b)"
},
{
"status": "affected",
"version": "12.3(15a)"
},
{
"status": "affected",
"version": "12.3(16)"
},
{
"status": "affected",
"version": "12.3(17)"
},
{
"status": "affected",
"version": "12.3(17a)"
},
{
"status": "affected",
"version": "12.3(17b)"
},
{
"status": "affected",
"version": "12.3(18)"
},
{
"status": "affected",
"version": "12.3(20)"
},
{
"status": "affected",
"version": "12.3(3f)"
},
{
"status": "affected",
"version": "12.3(3e)"
},
{
"status": "affected",
"version": "12.3(3g)"
},
{
"status": "affected",
"version": "12.3(3c)"
},
{
"status": "affected",
"version": "12.3(3b)"
},
{
"status": "affected",
"version": "12.3(3a)"
},
{
"status": "affected",
"version": "12.3(3)"
},
{
"status": "affected",
"version": "12.3(3i)"
},
{
"status": "affected",
"version": "12.3(3h)"
},
{
"status": "affected",
"version": "12.3(5c)"
},
{
"status": "affected",
"version": "12.3(5b)"
},
{
"status": "affected",
"version": "12.3(5a)"
},
{
"status": "affected",
"version": "12.3(5)"
},
{
"status": "affected",
"version": "12.3(5f)"
},
{
"status": "affected",
"version": "12.3(5e)"
},
{
"status": "affected",
"version": "12.3(5d)"
},
{
"status": "affected",
"version": "12.3(6f)"
},
{
"status": "affected",
"version": "12.3(6e)"
},
{
"status": "affected",
"version": "12.3(6c)"
},
{
"status": "affected",
"version": "12.3(6b)"
},
{
"status": "affected",
"version": "12.3(6a)"
},
{
"status": "affected",
"version": "12.3(6)"
},
{
"status": "affected",
"version": "12.3(9d)"
},
{
"status": "affected",
"version": "12.3(9e)"
},
{
"status": "affected",
"version": "12.3(9)"
},
{
"status": "affected",
"version": "12.3(9b)"
},
{
"status": "affected",
"version": "12.3(9c)"
},
{
"status": "affected",
"version": "12.3(16a)"
},
{
"status": "affected",
"version": "12.3(15b)"
},
{
"status": "affected",
"version": "12.3(21)"
},
{
"status": "affected",
"version": "12.3(22)"
},
{
"status": "affected",
"version": "12.3(21b)"
},
{
"status": "affected",
"version": "12.3(23)"
},
{
"status": "affected",
"version": "12.3(26)"
},
{
"status": "affected",
"version": "12.3(20a)"
},
{
"status": "affected",
"version": "12.3(22a)"
},
{
"status": "affected",
"version": "12.3(25)"
},
{
"status": "affected",
"version": "12.3(17c)"
},
{
"status": "affected",
"version": "12.3(24)"
},
{
"status": "affected",
"version": "12.3(19a)"
},
{
"status": "affected",
"version": "12.3(24a)"
},
{
"status": "affected",
"version": "12.3(18a)"
},
{
"status": "affected",
"version": "12.3(1a)B"
},
{
"status": "affected",
"version": "12.3(3)B"
},
{
"status": "affected",
"version": "12.3(5a)B"
},
{
"status": "affected",
"version": "12.3(3)B1"
},
{
"status": "affected",
"version": "12.3(5a)B3"
},
{
"status": "affected",
"version": "12.3(5a)B2"
},
{
"status": "affected",
"version": "12.3(5a)B5"
},
{
"status": "affected",
"version": "12.3(5a)B4"
},
{
"status": "affected",
"version": "12.3(5a)B1"
},
{
"status": "affected",
"version": "12.3(11)T"
},
{
"status": "affected",
"version": "12.3(7)T12"
},
{
"status": "affected",
"version": "12.3(11)T11"
},
{
"status": "affected",
"version": "12.3(11)T10"
},
{
"status": "affected",
"version": "12.3(14)T7"
},
{
"status": "affected",
"version": "12.3(14)T"
},
{
"status": "affected",
"version": "12.3(8)T"
},
{
"status": "affected",
"version": "12.3(2)T"
},
{
"status": "affected",
"version": "12.3(4)T"
},
{
"status": "affected",
"version": "12.3(7)T"
},
{
"status": "affected",
"version": "12.3(8)T9"
},
{
"status": "affected",
"version": "12.3(2)T9"
},
{
"status": "affected",
"version": "12.3(8)T6"
},
{
"status": "affected",
"version": "12.3(4)T2a"
},
{
"status": "affected",
"version": "12.3(4)T9"
},
{
"status": "affected",
"version": "12.3(4)T4"
},
{
"status": "affected",
"version": "12.3(2)T1"
},
{
"status": "affected",
"version": "12.3(11)T5"
},
{
"status": "affected",
"version": "12.3(7)T3"
},
{
"status": "affected",
"version": "12.3(2)T2"
},
{
"status": "affected",
"version": "12.3(8)T3"
},
{
"status": "affected",
"version": "12.3(4)T7"
},
{
"status": "affected",
"version": "12.3(8)T7"
},
{
"status": "affected",
"version": "12.3(11)T8"
},
{
"status": "affected",
"version": "12.3(7)T2"
},
{
"status": "affected",
"version": "12.3(8)T4"
},
{
"status": "affected",
"version": "12.3(8)T8"
},
{
"status": "affected",
"version": "12.3(14)T5"
},
{
"status": "affected",
"version": "12.3(11)T3"
},
{
"status": "affected",
"version": "12.3(4)T10"
},
{
"status": "affected",
"version": "12.3(2)T4"
},
{
"status": "affected",
"version": "12.3(8)T10"
},
{
"status": "affected",
"version": "12.3(14)T2"
},
{
"status": "affected",
"version": "12.3(4)T2"
},
{
"status": "affected",
"version": "12.3(7)T7"
},
{
"status": "affected",
"version": "12.3(7)T10"
},
{
"status": "affected",
"version": "12.3(7)T4"
},
{
"status": "affected",
"version": "12.3(11)T6"
},
{
"status": "affected",
"version": "12.3(7)T11"
},
{
"status": "affected",
"version": "12.3(4)T6"
},
{
"status": "affected",
"version": "12.3(2)T3"
},
{
"status": "affected",
"version": "12.3(2)T5"
},
{
"status": "affected",
"version": "12.3(2)T6"
},
{
"status": "affected",
"version": "12.3(4)T3"
},
{
"status": "affected",
"version": "12.3(14)T3"
},
{
"status": "affected",
"version": "12.3(2)T8"
},
{
"status": "affected",
"version": "12.3(11)T4"
},
{
"status": "affected",
"version": "12.3(7)T9"
},
{
"status": "affected",
"version": "12.3(8)T11"
},
{
"status": "affected",
"version": "12.3(11)T9"
},
{
"status": "affected",
"version": "12.3(7)T8"
},
{
"status": "affected",
"version": "12.3(4)T1"
},
{
"status": "affected",
"version": "12.3(8)T5"
},
{
"status": "affected",
"version": "12.3(4)T11"
},
{
"status": "affected",
"version": "12.3(4)T8"
},
{
"status": "affected",
"version": "12.3(14)T1"
},
{
"status": "affected",
"version": "12.3(11)T2"
},
{
"status": "affected",
"version": "12.3(7)T6"
},
{
"status": "affected",
"version": "12.3(2)T7"
},
{
"status": "affected",
"version": "12.3(11)T7"
},
{
"status": "affected",
"version": "12.3(7)T1"
},
{
"status": "affected",
"version": "12.3(14)T6"
},
{
"status": "affected",
"version": "12.3(8)T1"
},
{
"status": "affected",
"version": "12.3(2)XA"
},
{
"status": "affected",
"version": "12.3(2)XA1"
},
{
"status": "affected",
"version": "12.3(4)XQ"
},
{
"status": "affected",
"version": "12.3(4)XQ1"
},
{
"status": "affected",
"version": "12.3(11)XL"
},
{
"status": "affected",
"version": "12.3(11)XL1"
},
{
"status": "affected",
"version": "12.3(4)XK3"
},
{
"status": "affected",
"version": "12.3(4)XK1"
},
{
"status": "affected",
"version": "12.3(4)XK4"
},
{
"status": "affected",
"version": "12.3(4)XK"
},
{
"status": "affected",
"version": "12.3(4)XK2"
},
{
"status": "affected",
"version": "12.3(7)XJ"
},
{
"status": "affected",
"version": "12.3(7)XJ1"
},
{
"status": "affected",
"version": "12.3(7)XJ2"
},
{
"status": "affected",
"version": "12.3(7)XI7"
},
{
"status": "affected",
"version": "12.3(7)XI1b"
},
{
"status": "affected",
"version": "12.3(7)XI7a"
},
{
"status": "affected",
"version": "12.3(7)XI2a"
},
{
"status": "affected",
"version": "12.3(7)XI1c"
},
{
"status": "affected",
"version": "12.3(7)XI3"
},
{
"status": "affected",
"version": "12.3(7)XI6"
},
{
"status": "affected",
"version": "12.3(7)XI8c"
},
{
"status": "affected",
"version": "12.3(7)XI2"
},
{
"status": "affected",
"version": "12.3(7)XI5"
},
{
"status": "affected",
"version": "12.3(4)XG"
},
{
"status": "affected",
"version": "12.3(4)XG3"
},
{
"status": "affected",
"version": "12.3(4)XG1"
},
{
"status": "affected",
"version": "12.3(4)XG4"
},
{
"status": "affected",
"version": "12.3(4)XG2"
},
{
"status": "affected",
"version": "12.3(4)XG5"
},
{
"status": "affected",
"version": "12.3(2)XF"
},
{
"status": "affected",
"version": "12.3(2)XE"
},
{
"status": "affected",
"version": "12.3(2)XE1"
},
{
"status": "affected",
"version": "12.3(4)XD"
},
{
"status": "affected",
"version": "12.3(4)XD4"
},
{
"status": "affected",
"version": "12.3(4)XD1"
},
{
"status": "affected",
"version": "12.3(4)XD3"
},
{
"status": "affected",
"version": "12.3(4)XD2"
},
{
"status": "affected",
"version": "12.3(2)XC"
},
{
"status": "affected",
"version": "12.3(2)XC2"
},
{
"status": "affected",
"version": "12.3(2)XB2"
},
{
"status": "affected",
"version": "12.3(2)XB"
},
{
"status": "affected",
"version": "12.3(2)XB3"
},
{
"status": "affected",
"version": "12.3(2)XB1"
},
{
"status": "affected",
"version": "12.2(14)SU"
},
{
"status": "affected",
"version": "12.2(14)SU1"
},
{
"status": "affected",
"version": "12.2(14)SU2"
},
{
"status": "affected",
"version": "12.2(25)SE2"
},
{
"status": "affected",
"version": "12.2(29)SV2"
},
{
"status": "affected",
"version": "12.2(25)SW"
},
{
"status": "affected",
"version": "12.2(23)SW"
},
{
"status": "affected",
"version": "12.2(25)SW9"
},
{
"status": "affected",
"version": "12.2(25)SW2"
},
{
"status": "affected",
"version": "12.2(25)SW3a"
},
{
"status": "affected",
"version": "12.2(25)SW5"
},
{
"status": "affected",
"version": "12.2(25)SW4a"
},
{
"status": "affected",
"version": "12.2(25)SW4"
},
{
"status": "affected",
"version": "12.2(25)SW7"
},
{
"status": "affected",
"version": "12.2(23)SW1"
},
{
"status": "affected",
"version": "12.2(25)SW6"
},
{
"status": "affected",
"version": "12.2(25)SW1"
},
{
"status": "affected",
"version": "12.2(25)SW8"
},
{
"status": "affected",
"version": "12.2(25)SW3"
},
{
"status": "affected",
"version": "12.2(17d)SXB"
},
{
"status": "affected",
"version": "12.2(17d)SXB6"
},
{
"status": "affected",
"version": "12.2(17d)SXB11"
},
{
"status": "affected",
"version": "12.2(17d)SXB7"
},
{
"status": "affected",
"version": "12.2(17d)SXB4"
},
{
"status": "affected",
"version": "12.2(17d)SXB2"
},
{
"status": "affected",
"version": "12.2(17d)SXB3"
},
{
"status": "affected",
"version": "12.2(17d)SXB5"
},
{
"status": "affected",
"version": "12.2(17d)SXB10"
},
{
"status": "affected",
"version": "12.2(17d)SXB8"
},
{
"status": "affected",
"version": "12.2(17d)SXB11a"
},
{
"status": "affected",
"version": "12.2(17d)SXB1"
},
{
"status": "affected",
"version": "12.2(17d)SXB9"
},
{
"status": "affected",
"version": "12.2(17b)SXA"
},
{
"status": "affected",
"version": "12.2(17b)SXA2"
},
{
"status": "affected",
"version": "12.2(18)SXD"
},
{
"status": "affected",
"version": "12.2(18)SXD7a"
},
{
"status": "affected",
"version": "12.2(18)SXD7b"
},
{
"status": "affected",
"version": "12.2(18)SXD1"
},
{
"status": "affected",
"version": "12.2(18)SXD6"
},
{
"status": "affected",
"version": "12.2(18)SXD7"
},
{
"status": "affected",
"version": "12.2(18)SXD5"
},
{
"status": "affected",
"version": "12.2(18)SXD4"
},
{
"status": "affected",
"version": "12.2(18)SXD2"
},
{
"status": "affected",
"version": "12.2(18)SXD3"
},
{
"status": "affected",
"version": "12.3(7)XR"
},
{
"status": "affected",
"version": "12.3(7)XR4"
},
{
"status": "affected",
"version": "12.3(7)XR3"
},
{
"status": "affected",
"version": "12.3(7)XR5"
},
{
"status": "affected",
"version": "12.3(7)XR6"
},
{
"status": "affected",
"version": "12.3(7)XR7"
},
{
"status": "affected",
"version": "12.3(8)XU"
},
{
"status": "affected",
"version": "12.3(8)XU5"
},
{
"status": "affected",
"version": "12.3(8)XU2"
},
{
"status": "affected",
"version": "12.3(8)XU1"
},
{
"status": "affected",
"version": "12.3(8)XU4"
},
{
"status": "affected",
"version": "12.3(8)XU3"
},
{
"status": "affected",
"version": "12.3(8)XX"
},
{
"status": "affected",
"version": "12.3(8)XX1"
},
{
"status": "affected",
"version": "12.3(8)XW"
},
{
"status": "affected",
"version": "12.3(8)XW2"
},
{
"status": "affected",
"version": "12.3(8)XW3"
},
{
"status": "affected",
"version": "12.3(8)XW1"
},
{
"status": "affected",
"version": "12.3(2)XZ1"
},
{
"status": "affected",
"version": "12.3(2)XZ2"
},
{
"status": "affected",
"version": "12.3(11)YF"
},
{
"status": "affected",
"version": "12.3(11)YF2"
},
{
"status": "affected",
"version": "12.3(11)YF3"
},
{
"status": "affected",
"version": "12.3(11)YF4"
},
{
"status": "affected",
"version": "12.3(11)YF1"
},
{
"status": "affected",
"version": "12.3(8)YG"
},
{
"status": "affected",
"version": "12.3(8)YG3"
},
{
"status": "affected",
"version": "12.3(8)YG2"
},
{
"status": "affected",
"version": "12.3(8)YG4"
},
{
"status": "affected",
"version": "12.2(1)M0"
},
{
"status": "affected",
"version": "12.2(6c)M1"
},
{
"status": "affected",
"version": "12.2(12b)M1"
},
{
"status": "affected",
"version": "12.2(12h)M1"
},
{
"status": "affected",
"version": "12.2(8)BY"
},
{
"status": "affected",
"version": "12.2(8)BY1"
},
{
"status": "affected",
"version": "12.2(8)BY2"
},
{
"status": "affected",
"version": "12.2(4)XV"
},
{
"status": "affected",
"version": "12.2(4)XV1"
},
{
"status": "affected",
"version": "12.2(4)XV2"
},
{
"status": "affected",
"version": "12.2(4)XV4"
},
{
"status": "affected",
"version": "12.2(4)XV4a"
},
{
"status": "affected",
"version": "12.2(4)XV3"
},
{
"status": "affected",
"version": "12.2(4)XV5"
},
{
"status": "affected",
"version": "12.3(1a)BW"
},
{
"status": "affected",
"version": "12.3(11)YJ"
},
{
"status": "affected",
"version": "12.3(11)YK"
},
{
"status": "affected",
"version": "12.3(11)YK1"
},
{
"status": "affected",
"version": "12.3(11)YK2"
},
{
"status": "affected",
"version": "12.2(18)SO1"
},
{
"status": "affected",
"version": "12.2(18)SO3"
},
{
"status": "affected",
"version": "12.2(18)SO2"
},
{
"status": "affected",
"version": "12.3(2)JA3"
},
{
"status": "affected",
"version": "12.3(2)JA4"
},
{
"status": "affected",
"version": "12.3(11)JA3"
},
{
"status": "affected",
"version": "12.3(11)JA2"
},
{
"status": "affected",
"version": "12.3(14)YQ8"
},
{
"status": "affected",
"version": "12.3(14)YQ"
},
{
"status": "affected",
"version": "12.3(14)YQ5"
},
{
"status": "affected",
"version": "12.3(14)YQ4"
},
{
"status": "affected",
"version": "12.3(14)YQ7"
},
{
"status": "affected",
"version": "12.3(14)YQ1"
},
{
"status": "affected",
"version": "12.3(14)YQ6"
},
{
"status": "affected",
"version": "12.3(14)YQ3"
},
{
"status": "affected",
"version": "12.3(14)YQ2"
},
{
"status": "affected",
"version": "12.4(3e)"
},
{
"status": "affected",
"version": "12.4(7b)"
},
{
"status": "affected",
"version": "12.4(8)"
},
{
"status": "affected",
"version": "12.4(5b)"
},
{
"status": "affected",
"version": "12.4(7a)"
},
{
"status": "affected",
"version": "12.4(3d)"
},
{
"status": "affected",
"version": "12.4(1)"
},
{
"status": "affected",
"version": "12.4(1a)"
},
{
"status": "affected",
"version": "12.4(1b)"
},
{
"status": "affected",
"version": "12.4(1c)"
},
{
"status": "affected",
"version": "12.4(10)"
},
{
"status": "affected",
"version": "12.4(3)"
},
{
"status": "affected",
"version": "12.4(3a)"
},
{
"status": "affected",
"version": "12.4(3b)"
},
{
"status": "affected",
"version": "12.4(3c)"
},
{
"status": "affected",
"version": "12.4(3f)"
},
{
"status": "affected",
"version": "12.4(5)"
},
{
"status": "affected",
"version": "12.4(5a)"
},
{
"status": "affected",
"version": "12.4(7c)"
},
{
"status": "affected",
"version": "12.4(7)"
},
{
"status": "affected",
"version": "12.4(8a)"
},
{
"status": "affected",
"version": "12.4(8b)"
},
{
"status": "affected",
"version": "12.4(7d)"
},
{
"status": "affected",
"version": "12.4(3g)"
},
{
"status": "affected",
"version": "12.4(8c)"
},
{
"status": "affected",
"version": "12.4(10b)"
},
{
"status": "affected",
"version": "12.4(12)"
},
{
"status": "affected",
"version": "12.4(12a)"
},
{
"status": "affected",
"version": "12.4(12b)"
},
{
"status": "affected",
"version": "12.4(13)"
},
{
"status": "affected",
"version": "12.4(13a)"
},
{
"status": "affected",
"version": "12.4(13b)"
},
{
"status": "affected",
"version": "12.4(13c)"
},
{
"status": "affected",
"version": "12.4(7e)"
},
{
"status": "affected",
"version": "12.4(17)"
},
{
"status": "affected",
"version": "12.4(25e)"
},
{
"status": "affected",
"version": "12.4(18b)"
},
{
"status": "affected",
"version": "12.4(18e)"
},
{
"status": "affected",
"version": "12.4(25g)"
},
{
"status": "affected",
"version": "12.4(3i)"
},
{
"status": "affected",
"version": "12.4(3j)"
},
{
"status": "affected",
"version": "12.4(23b)"
},
{
"status": "affected",
"version": "12.4(3h)"
},
{
"status": "affected",
"version": "12.4(7h)"
},
{
"status": "affected",
"version": "12.4(25a)"
},
{
"status": "affected",
"version": "12.4(16)"
},
{
"status": "affected",
"version": "12.4(13d)"
},
{
"status": "affected",
"version": "12.4(25)"
},
{
"status": "affected",
"version": "12.4(25c)"
},
{
"status": "affected",
"version": "12.4(19)"
},
{
"status": "affected",
"version": "12.4(13e)"
},
{
"status": "affected",
"version": "12.4(25b)"
},
{
"status": "affected",
"version": "12.4(23)"
},
{
"status": "affected",
"version": "12.4(10c)"
},
{
"status": "affected",
"version": "12.4(21)"
},
{
"status": "affected",
"version": "12.4(16b)"
},
{
"status": "affected",
"version": "12.4(16a)"
},
{
"status": "affected",
"version": "12.4(23a)"
},
{
"status": "affected",
"version": "12.4(25d)"
},
{
"status": "affected",
"version": "12.4(7f)"
},
{
"status": "affected",
"version": "12.4(18)"
},
{
"status": "affected",
"version": "12.4(21a)"
},
{
"status": "affected",
"version": "12.4(13f)"
},
{
"status": "affected",
"version": "12.4(25f)"
},
{
"status": "affected",
"version": "12.4(18c)"
},
{
"status": "affected",
"version": "12.4(5c)"
},
{
"status": "affected",
"version": "12.4(8d)"
},
{
"status": "affected",
"version": "12.4(12c)"
},
{
"status": "affected",
"version": "12.4(17a)"
},
{
"status": "affected",
"version": "12.4(18a)"
},
{
"status": "affected",
"version": "12.4(17b)"
},
{
"status": "affected",
"version": "12.4(7g)"
},
{
"status": "affected",
"version": "12.3(8)JK"
},
{
"status": "affected",
"version": "12.3(14)YU"
},
{
"status": "affected",
"version": "12.3(14)YU1"
},
{
"status": "affected",
"version": "12.4(4)T"
},
{
"status": "affected",
"version": "12.4(4)T1"
},
{
"status": "affected",
"version": "12.4(4)T2"
},
{
"status": "affected",
"version": "12.4(4)T3"
},
{
"status": "affected",
"version": "12.4(6)T"
},
{
"status": "affected",
"version": "12.4(6)T1"
},
{
"status": "affected",
"version": "12.4(6)T2"
},
{
"status": "affected",
"version": "12.4(9)T"
},
{
"status": "affected",
"version": "12.4(4)T4"
},
{
"status": "affected",
"version": "12.4(2)T5"
},
{
"status": "affected",
"version": "12.4(6)T3"
},
{
"status": "affected",
"version": "12.4(2)T"
},
{
"status": "affected",
"version": "12.4(11)T"
},
{
"status": "affected",
"version": "12.4(15)T"
},
{
"status": "affected",
"version": "12.4(20)T"
},
{
"status": "affected",
"version": "12.4(24)T"
},
{
"status": "affected",
"version": "12.4(24)T3"
},
{
"status": "affected",
"version": "12.4(4)T8"
},
{
"status": "affected",
"version": "12.4(20)T1"
},
{
"status": "affected",
"version": "12.4(22)T1"
},
{
"status": "affected",
"version": "12.4(15)T9"
},
{
"status": "affected",
"version": "12.4(11)T4"
},
{
"status": "affected",
"version": "12.4(15)T8"
},
{
"status": "affected",
"version": "12.4(6)T5"
},
{
"status": "affected",
"version": "12.4(15)T15"
},
{
"status": "affected",
"version": "12.4(24)T5"
},
{
"status": "affected",
"version": "12.4(15)T2"
},
{
"status": "affected",
"version": "12.4(6)T8"
},
{
"status": "affected",
"version": "12.4(15)T12"
},
{
"status": "affected",
"version": "12.4(24)T4"
},
{
"status": "affected",
"version": "12.4(6)T11"
},
{
"status": "affected",
"version": "12.4(9)T5"
},
{
"status": "affected",
"version": "12.4(20)T3"
},
{
"status": "affected",
"version": "12.4(6)T4"
},
{
"status": "affected",
"version": "12.4(4)T6"
},
{
"status": "affected",
"version": "12.4(22)T"
},
{
"status": "affected",
"version": "12.4(20)T6"
},
{
"status": "affected",
"version": "12.4(9)T3"
},
{
"status": "affected",
"version": "12.4(24)T8"
},
{
"status": "affected",
"version": "12.4(6)T7"
},
{
"status": "affected",
"version": "12.4(15)T13"
},
{
"status": "affected",
"version": "12.4(6)T10"
},
{
"status": "affected",
"version": "12.4(15)T3"
},
{
"status": "affected",
"version": "12.4(24)T2"
},
{
"status": "affected",
"version": "12.4(22)T5"
},
{
"status": "affected",
"version": "12.4(2)T3"
},
{
"status": "affected",
"version": "12.4(15)T10"
},
{
"status": "affected",
"version": "12.4(22)T4"
},
{
"status": "affected",
"version": "12.4(20)T5"
},
{
"status": "affected",
"version": "12.4(9)T6"
},
{
"status": "affected",
"version": "12.4(15)T4"
},
{
"status": "affected",
"version": "12.4(2)T4"
},
{
"status": "affected",
"version": "12.4(24)T1"
},
{
"status": "affected",
"version": "12.4(9)T4"
},
{
"status": "affected",
"version": "12.4(24)T7"
},
{
"status": "affected",
"version": "12.4(22)T3"
},
{
"status": "affected",
"version": "12.4(9)T1"
},
{
"status": "affected",
"version": "12.4(24)T6"
},
{
"status": "affected",
"version": "12.4(6)T9"
},
{
"status": "affected",
"version": "12.4(15)T5"
},
{
"status": "affected",
"version": "12.4(4)T7"
},
{
"status": "affected",
"version": "12.4(20)T2"
},
{
"status": "affected",
"version": "12.4(2)T1"
},
{
"status": "affected",
"version": "12.4(11)T1"
},
{
"status": "affected",
"version": "12.4(15)T11"
},
{
"status": "affected",
"version": "12.4(2)T6"
},
{
"status": "affected",
"version": "12.4(2)T2"
},
{
"status": "affected",
"version": "12.4(15)T7"
},
{
"status": "affected",
"version": "12.4(11)T2"
},
{
"status": "affected",
"version": "12.4(9)T7"
},
{
"status": "affected",
"version": "12.4(15)T14"
},
{
"status": "affected",
"version": "12.4(11)T3"
},
{
"status": "affected",
"version": "12.4(15)T6"
},
{
"status": "affected",
"version": "12.4(15)T16"
},
{
"status": "affected",
"version": "12.4(15)T1"
},
{
"status": "affected",
"version": "12.4(9)T2"
},
{
"status": "affected",
"version": "12.4(6)T6"
},
{
"status": "affected",
"version": "12.4(22)T2"
},
{
"status": "affected",
"version": "12.4(4)T5"
},
{
"status": "affected",
"version": "12.4(20)T4"
},
{
"status": "affected",
"version": "12.4(15)T17"
},
{
"status": "affected",
"version": "12.3(14)YT"
},
{
"status": "affected",
"version": "12.3(14)YT1"
},
{
"status": "affected",
"version": "12.2(18)SXF"
},
{
"status": "affected",
"version": "12.2(18)SXF5"
},
{
"status": "affected",
"version": "12.2(18)SXF6"
},
{
"status": "affected",
"version": "12.2(18)SXF15"
},
{
"status": "affected",
"version": "12.2(18)SXF1"
},
{
"status": "affected",
"version": "12.2(18)SXF10"
},
{
"status": "affected",
"version": "12.2(18)SXF17b"
},
{
"status": "affected",
"version": "12.2(18)SXF4"
},
{
"status": "affected",
"version": "12.2(18)SXF15a"
},
{
"status": "affected",
"version": "12.2(18)SXF3"
},
{
"status": "affected",
"version": "12.2(18)SXF17"
},
{
"status": "affected",
"version": "12.2(18)SXF12"
},
{
"status": "affected",
"version": "12.2(18)SXF8"
},
{
"status": "affected",
"version": "12.2(18)SXF10a"
},
{
"status": "affected",
"version": "12.2(18)SXF16"
},
{
"status": "affected",
"version": "12.2(18)SXF7"
},
{
"status": "affected",
"version": "12.2(18)SXF17a"
},
{
"status": "affected",
"version": "12.2(18)SXF14"
},
{
"status": "affected",
"version": "12.2(18)SXF12a"
},
{
"status": "affected",
"version": "12.2(18)SXF9"
},
{
"status": "affected",
"version": "12.2(18)SXF13"
},
{
"status": "affected",
"version": "12.2(18)SXF2"
},
{
"status": "affected",
"version": "12.2(18)SXF11"
},
{
"status": "affected",
"version": "12.2(18)SXE"
},
{
"status": "affected",
"version": "12.2(18)SXE2"
},
{
"status": "affected",
"version": "12.2(18)SXE6"
},
{
"status": "affected",
"version": "12.2(18)SXE3"
},
{
"status": "affected",
"version": "12.2(18)SXE6a"
},
{
"status": "affected",
"version": "12.2(18)SXE4"
},
{
"status": "affected",
"version": "12.2(18)SXE6b"
},
{
"status": "affected",
"version": "12.2(18)SXE1"
},
{
"status": "affected",
"version": "12.2(18)SXE5"
},
{
"status": "affected",
"version": "12.2(8)TPC10a"
},
{
"status": "affected",
"version": "12.2(8)TPC10b"
},
{
"status": "affected",
"version": "12.2(8)TPC10c"
},
{
"status": "affected",
"version": "12.3(7)JX2"
},
{
"status": "affected",
"version": "12.3(7)JX"
},
{
"status": "affected",
"version": "12.3(7)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX4"
},
{
"status": "affected",
"version": "12.3(11)JX"
},
{
"status": "affected",
"version": "12.3(7)JX7"
},
{
"status": "affected",
"version": "12.3(7)JX12"
},
{
"status": "affected",
"version": "12.3(7)JX9"
},
{
"status": "affected",
"version": "12.3(7)JX10"
},
{
"status": "affected",
"version": "12.3(11)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX6"
},
{
"status": "affected",
"version": "12.3(7)JX5"
},
{
"status": "affected",
"version": "12.3(7)JX3"
},
{
"status": "affected",
"version": "12.3(7)JX11"
},
{
"status": "affected",
"version": "12.3(7)JX8"
},
{
"status": "affected",
"version": "12.4(2)XB"
},
{
"status": "affected",
"version": "12.4(2)XB1"
},
{
"status": "affected",
"version": "12.4(2)XB6"
},
{
"status": "affected",
"version": "12.4(2)XB7"
},
{
"status": "affected",
"version": "12.4(2)XB11"
},
{
"status": "affected",
"version": "12.4(2)XB3"
},
{
"status": "affected",
"version": "12.4(2)XB9"
},
{
"status": "affected",
"version": "12.4(2)XB8"
},
{
"status": "affected",
"version": "12.4(2)XB2"
},
{
"status": "affected",
"version": "12.4(2)XB10"
},
{
"status": "affected",
"version": "12.4(2)XB4"
},
{
"status": "affected",
"version": "12.4(2)XB5"
},
{
"status": "affected",
"version": "12.4(2)XB12"
},
{
"status": "affected",
"version": "12.4(2)XA"
},
{
"status": "affected",
"version": "12.4(2)XA1"
},
{
"status": "affected",
"version": "12.4(2)XA2"
},
{
"status": "affected",
"version": "12.3(14)YM8"
},
{
"status": "affected",
"version": "12.3(14)YM12"
},
{
"status": "affected",
"version": "12.3(14)YM4"
},
{
"status": "affected",
"version": "12.3(14)YM3"
},
{
"status": "affected",
"version": "12.3(14)YM7"
},
{
"status": "affected",
"version": "12.3(14)YM11"
},
{
"status": "affected",
"version": "12.3(14)YM9"
},
{
"status": "affected",
"version": "12.3(14)YM6"
},
{
"status": "affected",
"version": "12.3(14)YM10"
},
{
"status": "affected",
"version": "12.3(14)YM13"
},
{
"status": "affected",
"version": "12.3(14)YM5"
},
{
"status": "affected",
"version": "12.3(14)YM2"
},
{
"status": "affected",
"version": "12.1(2)GB"
},
{
"status": "affected",
"version": "12.2(28)SB2"
},
{
"status": "affected",
"version": "12.2(28)SB"
},
{
"status": "affected",
"version": "12.2(28)SB10"
},
{
"status": "affected",
"version": "12.2(31)SB3x"
},
{
"status": "affected",
"version": "12.2(28)SB11"
},
{
"status": "affected",
"version": "12.2(31)SB5"
},
{
"status": "affected",
"version": "12.2(31)SB10"
},
{
"status": "affected",
"version": "12.2(28)SB3"
},
{
"status": "affected",
"version": "12.2(31)SB15"
},
{
"status": "affected",
"version": "12.2(28)SB5"
},
{
"status": "affected",
"version": "12.2(31)SB11"
},
{
"status": "affected",
"version": "12.2(28)SB12"
},
{
"status": "affected",
"version": "12.2(31)SB7"
},
{
"status": "affected",
"version": "12.2(31)SB6"
},
{
"status": "affected",
"version": "12.2(28)SB6"
},
{
"status": "affected",
"version": "12.2(31)SB17"
},
{
"status": "affected",
"version": "12.2(28)SB8"
},
{
"status": "affected",
"version": "12.2(31)SB13"
},
{
"status": "affected",
"version": "12.2(31)SB9"
},
{
"status": "affected",
"version": "12.2(28)SB4"
},
{
"status": "affected",
"version": "12.2(31)SB16"
},
{
"status": "affected",
"version": "12.2(31)SB12"
},
{
"status": "affected",
"version": "12.2(31)SB20"
},
{
"status": "affected",
"version": "12.2(28)SB7"
},
{
"status": "affected",
"version": "12.2(28)SB9"
},
{
"status": "affected",
"version": "12.2(31)SB8"
},
{
"status": "affected",
"version": "12.2(31)SB3"
},
{
"status": "affected",
"version": "12.2(31)SB18"
},
{
"status": "affected",
"version": "12.2(31)SB2"
},
{
"status": "affected",
"version": "12.2(31)SB14"
},
{
"status": "affected",
"version": "12.2(31)SB19"
},
{
"status": "affected",
"version": "12.2(28)SB13"
},
{
"status": "affected",
"version": "12.2(31)SB21"
},
{
"status": "affected",
"version": "12.2(33)SRA"
},
{
"status": "affected",
"version": "12.2(33)SRA6"
},
{
"status": "affected",
"version": "12.2(33)SRA7"
},
{
"status": "affected",
"version": "12.2(33)SRA2"
},
{
"status": "affected",
"version": "12.2(33)SRA3"
},
{
"status": "affected",
"version": "12.2(33)SRA1"
},
{
"status": "affected",
"version": "12.2(33)SRA4"
},
{
"status": "affected",
"version": "12.2(33)SRA5"
},
{
"status": "affected",
"version": "12.2(28)ZX"
},
{
"status": "affected",
"version": "12.4(4)XC"
},
{
"status": "affected",
"version": "12.4(4)XC1"
},
{
"status": "affected",
"version": "12.4(4)XC5"
},
{
"status": "affected",
"version": "12.4(4)XC7"
},
{
"status": "affected",
"version": "12.4(4)XC3"
},
{
"status": "affected",
"version": "12.4(4)XC4"
},
{
"status": "affected",
"version": "12.4(4)XC2"
},
{
"status": "affected",
"version": "12.4(4)XC6"
},
{
"status": "affected",
"version": "12.4(4)XD"
},
{
"status": "affected",
"version": "12.4(4)XD4"
},
{
"status": "affected",
"version": "12.4(4)XD10"
},
{
"status": "affected",
"version": "12.4(4)XD12"
},
{
"status": "affected",
"version": "12.4(4)XD2"
},
{
"status": "affected",
"version": "12.4(4)XD8"
},
{
"status": "affected",
"version": "12.4(4)XD11"
},
{
"status": "affected",
"version": "12.4(4)XD1"
},
{
"status": "affected",
"version": "12.4(4)XD5"
},
{
"status": "affected",
"version": "12.4(4)XD7"
},
{
"status": "affected",
"version": "12.4(4)XD9"
},
{
"status": "affected",
"version": "12.4(6)XE"
},
{
"status": "affected",
"version": "12.4(6)XE2"
},
{
"status": "affected",
"version": "12.4(6)XE1"
},
{
"status": "affected",
"version": "12.3(11)YZ1"
},
{
"status": "affected",
"version": "12.3(11)YZ"
},
{
"status": "affected",
"version": "12.3(11)YZ2"
},
{
"status": "affected",
"version": "12.4(9)XG"
},
{
"status": "affected",
"version": "12.4(9)XG3"
},
{
"status": "affected",
"version": "12.4(9)XG5"
},
{
"status": "affected",
"version": "12.4(9)XG2"
},
{
"status": "affected",
"version": "12.4(9)XG1"
},
{
"status": "affected",
"version": "12.4(9)XG4"
},
{
"status": "affected",
"version": "12.4(11)XJ"
},
{
"status": "affected",
"version": "12.4(11)XJ3"
},
{
"status": "affected",
"version": "12.4(11)XJ2"
},
{
"status": "affected",
"version": "12.4(11)XJ4"
},
{
"status": "affected",
"version": "12.4(6)XT"
},
{
"status": "affected",
"version": "12.4(6)XT1"
},
{
"status": "affected",
"version": "12.4(6)XT2"
},
{
"status": "affected",
"version": "12.4(6)XP"
},
{
"status": "affected",
"version": "12.2(18)IXA"
},
{
"status": "affected",
"version": "12.2(18)IXB"
},
{
"status": "affected",
"version": "12.2(18)IXB2"
},
{
"status": "affected",
"version": "12.2(18)IXB1"
},
{
"status": "affected",
"version": "12.2(18)IXC"
},
{
"status": "affected",
"version": "12.2(18)IXD"
},
{
"status": "affected",
"version": "12.2(18)IXD1"
},
{
"status": "affected",
"version": "12.2(18)ZU"
},
{
"status": "affected",
"version": "12.2(18)ZU1"
},
{
"status": "affected",
"version": "12.2(18)ZU2"
},
{
"status": "affected",
"version": "12.2(18)ZY"
},
{
"status": "affected",
"version": "12.2(18)ZY1"
},
{
"status": "affected",
"version": "12.2(18)ZY2"
},
{
"status": "affected",
"version": "12.4(11)MD2"
},
{
"status": "affected",
"version": "12.4(14)XK"
},
{
"status": "affected",
"version": "12.4(11)XV"
},
{
"status": "affected",
"version": "12.4(11)XV1"
},
{
"status": "affected",
"version": "12.4(11)XW"
},
{
"status": "affected",
"version": "12.4(11)XW3"
},
{
"status": "affected",
"version": "12.4(11)XW7"
},
{
"status": "affected",
"version": "12.4(11)XW10"
},
{
"status": "affected",
"version": "12.4(11)XW8"
},
{
"status": "affected",
"version": "12.4(11)XW9"
},
{
"status": "affected",
"version": "12.4(11)XW6"
},
{
"status": "affected",
"version": "12.4(11)XW4"
},
{
"status": "affected",
"version": "12.4(11)XW1"
},
{
"status": "affected",
"version": "12.4(11)XW5"
},
{
"status": "affected",
"version": "12.4(11)XW2"
},
{
"status": "affected",
"version": "12.2(33)SRB"
},
{
"status": "affected",
"version": "12.2(33)SRB4"
},
{
"status": "affected",
"version": "12.2(33)SRB5a"
},
{
"status": "affected",
"version": "12.2(33)SRB3"
},
{
"status": "affected",
"version": "12.2(33)SRB1"
},
{
"status": "affected",
"version": "12.2(33)SRB7"
},
{
"status": "affected",
"version": "12.2(33)SRB6"
},
{
"status": "affected",
"version": "12.2(33)SRB5"
},
{
"status": "affected",
"version": "12.2(33)SRB2"
},
{
"status": "affected",
"version": "12.4(3g)JMA1"
},
{
"status": "affected",
"version": "12.2(18)IXE"
},
{
"status": "affected",
"version": "12.2(33)SCA2"
},
{
"status": "affected",
"version": "12.2(33)SCA1"
},
{
"status": "affected",
"version": "12.2(33)SCA"
},
{
"status": "affected",
"version": "12.2(33)SRC2"
},
{
"status": "affected",
"version": "12.2(33)SRC"
},
{
"status": "affected",
"version": "12.2(33)SRC3"
},
{
"status": "affected",
"version": "12.2(33)SRC5"
},
{
"status": "affected",
"version": "12.2(33)SRC6"
},
{
"status": "affected",
"version": "12.2(33)SRC4"
},
{
"status": "affected",
"version": "12.2(33)SRC1"
},
{
"status": "affected",
"version": "12.2(33)SXH3a"
},
{
"status": "affected",
"version": "12.2(33)SXH8a"
},
{
"status": "affected",
"version": "12.2(33)SXH3"
},
{
"status": "affected",
"version": "12.2(33)SXH4"
},
{
"status": "affected",
"version": "12.2(33)SXH7"
},
{
"status": "affected",
"version": "12.2(33)SXH"
},
{
"status": "affected",
"version": "12.2(33)SXH8"
},
{
"status": "affected",
"version": "12.2(33)SXH2a"
},
{
"status": "affected",
"version": "12.2(33)SXH2"
},
{
"status": "affected",
"version": "12.2(33)SXH1"
},
{
"status": "affected",
"version": "12.2(33)SXH5"
},
{
"status": "affected",
"version": "12.2(33)SXH6"
},
{
"status": "affected",
"version": "12.2(33)SXH8b"
},
{
"status": "affected",
"version": "12.4(15)XY4"
},
{
"status": "affected",
"version": "12.4(15)XY5"
},
{
"status": "affected",
"version": "12.4(15)XY1"
},
{
"status": "affected",
"version": "12.4(15)XY"
},
{
"status": "affected",
"version": "12.4(15)XY2"
},
{
"status": "affected",
"version": "12.4(15)XY3"
},
{
"status": "affected",
"version": "12.4(15)XZ"
},
{
"status": "affected",
"version": "12.4(15)XZ2"
},
{
"status": "affected",
"version": "12.4(15)XZ1"
},
{
"status": "affected",
"version": "12.4(15)XL3"
},
{
"status": "affected",
"version": "12.4(15)XL1"
},
{
"status": "affected",
"version": "12.4(15)XL2"
},
{
"status": "affected",
"version": "12.4(15)XL4"
},
{
"status": "affected",
"version": "12.4(15)XL5"
},
{
"status": "affected",
"version": "12.4(15)XL"
},
{
"status": "affected",
"version": "12.3(8)ZA"
},
{
"status": "affected",
"version": "12.4(15)XM1"
},
{
"status": "affected",
"version": "12.4(15)XM2"
},
{
"status": "affected",
"version": "12.4(15)XN"
},
{
"status": "affected",
"version": "12.2(33)IRA"
},
{
"status": "affected",
"version": "12.2(33)IRB"
},
{
"status": "affected",
"version": "12.2(18)IXG"
},
{
"status": "affected",
"version": "12.2(18)IXF"
},
{
"status": "affected",
"version": "12.2(18)IXF1"
},
{
"status": "affected",
"version": "12.2(33)SCB9"
},
{
"status": "affected",
"version": "12.2(33)SCB"
},
{
"status": "affected",
"version": "12.2(33)SCB6"
},
{
"status": "affected",
"version": "12.2(33)SCB3"
},
{
"status": "affected",
"version": "12.2(33)SCB10"
},
{
"status": "affected",
"version": "12.2(33)SCB4"
},
{
"status": "affected",
"version": "12.2(33)SCB2"
},
{
"status": "affected",
"version": "12.2(33)SCB7"
},
{
"status": "affected",
"version": "12.2(33)SCB1"
},
{
"status": "affected",
"version": "12.2(33)SCB5"
},
{
"status": "affected",
"version": "12.2(33)SCB8"
},
{
"status": "affected",
"version": "12.2(33)SCB11"
},
{
"status": "affected",
"version": "12.2(33)SRD7"
},
{
"status": "affected",
"version": "12.2(33)SRD6"
},
{
"status": "affected",
"version": "12.2(33)SRD2a"
},
{
"status": "affected",
"version": "12.2(33)SRD4"
},
{
"status": "affected",
"version": "12.2(33)SRD5"
},
{
"status": "affected",
"version": "12.2(33)SRD3"
},
{
"status": "affected",
"version": "12.2(33)SRD2"
},
{
"status": "affected",
"version": "12.2(33)SRD1"
},
{
"status": "affected",
"version": "12.2(33)SRD"
},
{
"status": "affected",
"version": "12.2(33)SRD8"
},
{
"status": "affected",
"version": "12.2(33)STE0"
},
{
"status": "affected",
"version": "12.2(33)SXI2"
},
{
"status": "affected",
"version": "12.2(33)SXI3"
},
{
"status": "affected",
"version": "12.2(33)SXI5"
},
{
"status": "affected",
"version": "12.2(33)SXI4a"
},
{
"status": "affected",
"version": "12.2(33)SXI4"
},
{
"status": "affected",
"version": "12.2(33)SXI2a"
},
{
"status": "affected",
"version": "12.2(33)SXI"
},
{
"status": "affected",
"version": "12.2(33)SXI6"
},
{
"status": "affected",
"version": "12.2(33)SXI7"
},
{
"status": "affected",
"version": "12.2(33)SXI1"
},
{
"status": "affected",
"version": "12.2(33)SXI8"
},
{
"status": "affected",
"version": "12.2(33)SXI9"
},
{
"status": "affected",
"version": "12.2(33)SXI8a"
},
{
"status": "affected",
"version": "12.2(33)SXI10"
},
{
"status": "affected",
"version": "12.2(33)SXI11"
},
{
"status": "affected",
"version": "12.2(33)SXI12"
},
{
"status": "affected",
"version": "12.2(33)SXI13"
},
{
"status": "affected",
"version": "12.2(33)SXI14"
},
{
"status": "affected",
"version": "12.2(18)ZYA2"
},
{
"status": "affected",
"version": "12.2(18)ZYA"
},
{
"status": "affected",
"version": "12.2(18)ZYA3a"
},
{
"status": "affected",
"version": "12.2(18)ZYA1"
},
{
"status": "affected",
"version": "12.2(18)ZYA3"
},
{
"status": "affected",
"version": "12.2(18)ZYA3b"
},
{
"status": "affected",
"version": "12.2(18)ZYA3c"
},
{
"status": "affected",
"version": "12.4(10b)JDA1"
},
{
"status": "affected",
"version": "12.4(3g)JMB"
},
{
"status": "affected",
"version": "12.4(23c)JY"
},
{
"status": "affected",
"version": "12.4(10b)JDC"
},
{
"status": "affected",
"version": "12.4(10b)JDD"
},
{
"status": "affected",
"version": "12.2(33)IRC"
},
{
"status": "affected",
"version": "12.2(18)IXH1"
},
{
"status": "affected",
"version": "12.2(18)IXH"
},
{
"status": "affected",
"version": "12.2(33)SCC"
},
{
"status": "affected",
"version": "12.2(33)SCC2"
},
{
"status": "affected",
"version": "12.2(33)SCC6"
},
{
"status": "affected",
"version": "12.2(33)SCC7"
},
{
"status": "affected",
"version": "12.2(33)SCC5"
},
{
"status": "affected",
"version": "12.2(33)SCC4"
},
{
"status": "affected",
"version": "12.2(33)SCC3"
},
{
"status": "affected",
"version": "12.2(33)SCC1"
},
{
"status": "affected",
"version": "12.2(33)SCD5"
},
{
"status": "affected",
"version": "12.2(33)SCD1"
},
{
"status": "affected",
"version": "12.2(33)SCD7"
},
{
"status": "affected",
"version": "12.2(33)SCD4"
},
{
"status": "affected",
"version": "12.2(33)SCD"
},
{
"status": "affected",
"version": "12.2(33)SCD6"
},
{
"status": "affected",
"version": "12.2(33)SCD3"
},
{
"status": "affected",
"version": "12.2(33)SCD2"
},
{
"status": "affected",
"version": "12.2(33)SCD8"
},
{
"status": "affected",
"version": "15.0(1)M1"
},
{
"status": "affected",
"version": "15.0(1)M5"
},
{
"status": "affected",
"version": "15.0(1)M4"
},
{
"status": "affected",
"version": "15.0(1)M3"
},
{
"status": "affected",
"version": "15.0(1)M2"
},
{
"status": "affected",
"version": "15.0(1)M6"
},
{
"status": "affected",
"version": "15.0(1)M"
},
{
"status": "affected",
"version": "15.0(1)M7"
},
{
"status": "affected",
"version": "15.0(1)M10"
},
{
"status": "affected",
"version": "15.0(1)M9"
},
{
"status": "affected",
"version": "15.0(1)M8"
},
{
"status": "affected",
"version": "15.0(1)XA2"
},
{
"status": "affected",
"version": "15.0(1)XA4"
},
{
"status": "affected",
"version": "15.0(1)XA1"
},
{
"status": "affected",
"version": "15.0(1)XA3"
},
{
"status": "affected",
"version": "15.0(1)XA"
},
{
"status": "affected",
"version": "15.0(1)XA5"
},
{
"status": "affected",
"version": "15.1(2)T"
},
{
"status": "affected",
"version": "15.1(1)T4"
},
{
"status": "affected",
"version": "15.1(3)T2"
},
{
"status": "affected",
"version": "15.1(1)T1"
},
{
"status": "affected",
"version": "15.1(2)T0a"
},
{
"status": "affected",
"version": "15.1(3)T3"
},
{
"status": "affected",
"version": "15.1(1)T3"
},
{
"status": "affected",
"version": "15.1(2)T3"
},
{
"status": "affected",
"version": "15.1(2)T4"
},
{
"status": "affected",
"version": "15.1(1)T2"
},
{
"status": "affected",
"version": "15.1(3)T"
},
{
"status": "affected",
"version": "15.1(2)T2a"
},
{
"status": "affected",
"version": "15.1(3)T1"
},
{
"status": "affected",
"version": "15.1(1)T"
},
{
"status": "affected",
"version": "15.1(2)T2"
},
{
"status": "affected",
"version": "15.1(2)T1"
},
{
"status": "affected",
"version": "15.1(2)T5"
},
{
"status": "affected",
"version": "15.1(3)T4"
},
{
"status": "affected",
"version": "15.1(1)T5"
},
{
"status": "affected",
"version": "15.1(1)XB"
},
{
"status": "affected",
"version": "12.2(33)SRE1"
},
{
"status": "affected",
"version": "12.2(33)SRE2"
},
{
"status": "affected",
"version": "12.2(33)SRE3"
},
{
"status": "affected",
"version": "12.2(33)SRE4"
},
{
"status": "affected",
"version": "12.2(33)SRE"
},
{
"status": "affected",
"version": "12.2(33)SRE0a"
},
{
"status": "affected",
"version": "12.2(33)SRE5"
},
{
"status": "affected",
"version": "12.2(33)SRE6"
},
{
"status": "affected",
"version": "12.2(33)SRE8"
},
{
"status": "affected",
"version": "12.2(33)SRE7"
},
{
"status": "affected",
"version": "12.2(33)SRE9"
},
{
"status": "affected",
"version": "12.2(33)SRE7a"
},
{
"status": "affected",
"version": "12.2(33)SRE10"
},
{
"status": "affected",
"version": "12.2(33)SRE11"
},
{
"status": "affected",
"version": "12.2(33)SRE9a"
},
{
"status": "affected",
"version": "12.2(33)SRE12"
},
{
"status": "affected",
"version": "12.2(33)SRE13"
},
{
"status": "affected",
"version": "12.2(33)SRE14"
},
{
"status": "affected",
"version": "12.2(33)SRE15"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "15.0(1)S2"
},
{
"status": "affected",
"version": "15.0(1)S1"
},
{
"status": "affected",
"version": "15.0(1)S"
},
{
"status": "affected",
"version": "15.0(1)S3a"
},
{
"status": "affected",
"version": "15.0(1)S4"
},
{
"status": "affected",
"version": "15.0(1)S5"
},
{
"status": "affected",
"version": "15.0(1)S4a"
},
{
"status": "affected",
"version": "12.2(33)IRD"
},
{
"status": "affected",
"version": "12.2(33)IRE"
},
{
"status": "affected",
"version": "12.2(33)IRE2"
},
{
"status": "affected",
"version": "12.2(33)IRE1"
},
{
"status": "affected",
"version": "15.2(1)S"
},
{
"status": "affected",
"version": "15.2(2)S"
},
{
"status": "affected",
"version": "15.2(1)S1"
},
{
"status": "affected",
"version": "15.2(4)S"
},
{
"status": "affected",
"version": "15.2(1)S2"
},
{
"status": "affected",
"version": "15.2(2)S1"
},
{
"status": "affected",
"version": "15.2(2)S2"
},
{
"status": "affected",
"version": "15.2(4)S1"
},
{
"status": "affected",
"version": "15.2(4)S4"
},
{
"status": "affected",
"version": "15.2(4)S6"
},
{
"status": "affected",
"version": "15.2(4)S2"
},
{
"status": "affected",
"version": "15.2(4)S5"
},
{
"status": "affected",
"version": "15.2(4)S3"
},
{
"status": "affected",
"version": "15.2(4)S3a"
},
{
"status": "affected",
"version": "15.2(4)S4a"
},
{
"status": "affected",
"version": "15.2(4)S7"
},
{
"status": "affected",
"version": "15.3(1)T"
},
{
"status": "affected",
"version": "15.3(2)T"
},
{
"status": "affected",
"version": "15.3(1)T1"
},
{
"status": "affected",
"version": "15.3(1)T2"
},
{
"status": "affected",
"version": "15.3(1)T3"
},
{
"status": "affected",
"version": "15.3(1)T4"
},
{
"status": "affected",
"version": "15.3(2)T1"
},
{
"status": "affected",
"version": "15.3(2)T2"
},
{
"status": "affected",
"version": "15.3(2)T3"
},
{
"status": "affected",
"version": "15.3(2)T4"
},
{
"status": "affected",
"version": "12.4(10b)JDE"
},
{
"status": "affected",
"version": "15.0(1)EY"
},
{
"status": "affected",
"version": "15.0(1)EY1"
},
{
"status": "affected",
"version": "15.0(1)EY2"
},
{
"status": "affected",
"version": "15.1(2)S"
},
{
"status": "affected",
"version": "15.1(1)S"
},
{
"status": "affected",
"version": "15.1(1)S1"
},
{
"status": "affected",
"version": "15.1(3)S"
},
{
"status": "affected",
"version": "15.1(1)S2"
},
{
"status": "affected",
"version": "15.1(2)S1"
},
{
"status": "affected",
"version": "15.1(2)S2"
},
{
"status": "affected",
"version": "15.1(3)S1"
},
{
"status": "affected",
"version": "15.1(3)S0a"
},
{
"status": "affected",
"version": "15.1(3)S2"
},
{
"status": "affected",
"version": "15.1(3)S4"
},
{
"status": "affected",
"version": "15.1(3)S3"
},
{
"status": "affected",
"version": "15.1(3)S5"
},
{
"status": "affected",
"version": "15.1(3)S6"
},
{
"status": "affected",
"version": "15.1(3)S5a"
},
{
"status": "affected",
"version": "15.1(4)M3"
},
{
"status": "affected",
"version": "15.1(4)M"
},
{
"status": "affected",
"version": "15.1(4)M1"
},
{
"status": "affected",
"version": "15.1(4)M2"
},
{
"status": "affected",
"version": "15.1(4)M6"
},
{
"status": "affected",
"version": "15.1(4)M5"
},
{
"status": "affected",
"version": "15.1(4)M4"
},
{
"status": "affected",
"version": "15.1(4)M7"
},
{
"status": "affected",
"version": "15.1(4)M3a"
},
{
"status": "affected",
"version": "15.1(4)M10"
},
{
"status": "affected",
"version": "15.1(4)M8"
},
{
"status": "affected",
"version": "15.1(4)M9"
},
{
"status": "affected",
"version": "12.2(33)IRF"
},
{
"status": "affected",
"version": "12.4(3g)JMC1"
},
{
"status": "affected",
"version": "12.4(3g)JMC"
},
{
"status": "affected",
"version": "12.4(3g)JMC2"
},
{
"status": "affected",
"version": "15.0(2)SE8"
},
{
"status": "affected",
"version": "15.1(2)GC"
},
{
"status": "affected",
"version": "15.1(2)GC1"
},
{
"status": "affected",
"version": "15.1(2)GC2"
},
{
"status": "affected",
"version": "15.1(4)GC"
},
{
"status": "affected",
"version": "15.1(4)GC1"
},
{
"status": "affected",
"version": "15.1(4)GC2"
},
{
"status": "affected",
"version": "15.0(1)SY"
},
{
"status": "affected",
"version": "15.0(1)SY1"
},
{
"status": "affected",
"version": "15.0(1)SY2"
},
{
"status": "affected",
"version": "15.0(1)SY3"
},
{
"status": "affected",
"version": "15.0(1)SY4"
},
{
"status": "affected",
"version": "15.0(1)SY5"
},
{
"status": "affected",
"version": "15.0(1)SY6"
},
{
"status": "affected",
"version": "15.0(1)SY7"
},
{
"status": "affected",
"version": "15.0(1)SY8"
},
{
"status": "affected",
"version": "15.0(1)SY7a"
},
{
"status": "affected",
"version": "15.0(1)SY9"
},
{
"status": "affected",
"version": "15.0(1)SY10"
},
{
"status": "affected",
"version": "12.2(33)SXJ"
},
{
"status": "affected",
"version": "12.2(33)SXJ1"
},
{
"status": "affected",
"version": "12.2(33)SXJ2"
},
{
"status": "affected",
"version": "12.2(33)SXJ3"
},
{
"status": "affected",
"version": "12.2(33)SXJ4"
},
{
"status": "affected",
"version": "12.2(33)SXJ5"
},
{
"status": "affected",
"version": "12.2(33)SXJ6"
},
{
"status": "affected",
"version": "12.2(33)SXJ7"
},
{
"status": "affected",
"version": "12.2(33)SXJ8"
},
{
"status": "affected",
"version": "12.2(33)SXJ9"
},
{
"status": "affected",
"version": "12.2(33)SXJ10"
},
{
"status": "affected",
"version": "12.2(33)SCF"
},
{
"status": "affected",
"version": "12.2(33)SCF1"
},
{
"status": "affected",
"version": "12.2(33)SCF2"
},
{
"status": "affected",
"version": "12.2(33)SCF3"
},
{
"status": "affected",
"version": "12.2(33)SCF4"
},
{
"status": "affected",
"version": "12.2(33)SCF5"
},
{
"status": "affected",
"version": "15.2(4)M"
},
{
"status": "affected",
"version": "15.2(4)M1"
},
{
"status": "affected",
"version": "15.2(4)M2"
},
{
"status": "affected",
"version": "15.2(4)M4"
},
{
"status": "affected",
"version": "15.2(4)M3"
},
{
"status": "affected",
"version": "15.2(4)M5"
},
{
"status": "affected",
"version": "15.2(4)M8"
},
{
"status": "affected",
"version": "15.2(4)M10"
},
{
"status": "affected",
"version": "15.2(4)M7"
},
{
"status": "affected",
"version": "15.2(4)M6"
},
{
"status": "affected",
"version": "15.2(4)M9"
},
{
"status": "affected",
"version": "15.2(4)M6a"
},
{
"status": "affected",
"version": "15.2(4)M11"
},
{
"status": "affected",
"version": "12.2(33)SCE"
},
{
"status": "affected",
"version": "12.2(33)SCE1"
},
{
"status": "affected",
"version": "12.2(33)SCE2"
},
{
"status": "affected",
"version": "12.2(33)SCE3"
},
{
"status": "affected",
"version": "12.2(33)SCE4"
},
{
"status": "affected",
"version": "12.2(33)SCE5"
},
{
"status": "affected",
"version": "12.2(33)SCE6"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "12.2(33)IRG"
},
{
"status": "affected",
"version": "12.2(33)IRG1"
},
{
"status": "affected",
"version": "12.4(21a)JHC"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.2(1)GC"
},
{
"status": "affected",
"version": "15.2(1)GC1"
},
{
"status": "affected",
"version": "15.2(1)GC2"
},
{
"status": "affected",
"version": "15.2(2)GC"
},
{
"status": "affected",
"version": "15.2(3)GC"
},
{
"status": "affected",
"version": "15.2(3)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC"
},
{
"status": "affected",
"version": "15.2(4)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)GC3"
},
{
"status": "affected",
"version": "12.2(33)SCG"
},
{
"status": "affected",
"version": "12.2(33)SCG1"
},
{
"status": "affected",
"version": "12.2(33)SCG2"
},
{
"status": "affected",
"version": "12.2(33)SCG3"
},
{
"status": "affected",
"version": "12.2(33)SCG4"
},
{
"status": "affected",
"version": "12.2(33)SCG5"
},
{
"status": "affected",
"version": "12.2(33)SCG6"
},
{
"status": "affected",
"version": "12.2(33)SCG7"
},
{
"status": "affected",
"version": "12.2(33)IRH"
},
{
"status": "affected",
"version": "12.2(33)IRH1"
},
{
"status": "affected",
"version": "15.1(1)SY"
},
{
"status": "affected",
"version": "15.1(1)SY1"
},
{
"status": "affected",
"version": "15.1(2)SY"
},
{
"status": "affected",
"version": "15.1(2)SY1"
},
{
"status": "affected",
"version": "15.1(2)SY2"
},
{
"status": "affected",
"version": "15.1(1)SY2"
},
{
"status": "affected",
"version": "15.1(1)SY3"
},
{
"status": "affected",
"version": "15.1(2)SY3"
},
{
"status": "affected",
"version": "15.1(1)SY4"
},
{
"status": "affected",
"version": "15.1(2)SY4"
},
{
"status": "affected",
"version": "15.1(1)SY5"
},
{
"status": "affected",
"version": "15.1(2)SY5"
},
{
"status": "affected",
"version": "15.1(2)SY4a"
},
{
"status": "affected",
"version": "15.1(1)SY6"
},
{
"status": "affected",
"version": "15.1(2)SY6"
},
{
"status": "affected",
"version": "15.1(2)SY7"
},
{
"status": "affected",
"version": "15.1(2)SY8"
},
{
"status": "affected",
"version": "15.1(2)SY9"
},
{
"status": "affected",
"version": "15.1(2)SY10"
},
{
"status": "affected",
"version": "15.3(1)S"
},
{
"status": "affected",
"version": "15.3(2)S"
},
{
"status": "affected",
"version": "15.3(3)S"
},
{
"status": "affected",
"version": "15.3(1)S2"
},
{
"status": "affected",
"version": "15.3(1)S1"
},
{
"status": "affected",
"version": "15.3(2)S2"
},
{
"status": "affected",
"version": "15.3(2)S1"
},
{
"status": "affected",
"version": "15.3(3)S1"
},
{
"status": "affected",
"version": "15.3(3)S2"
},
{
"status": "affected",
"version": "15.3(3)S3"
},
{
"status": "affected",
"version": "15.3(3)S6"
},
{
"status": "affected",
"version": "15.3(3)S4"
},
{
"status": "affected",
"version": "15.3(3)S5"
},
{
"status": "affected",
"version": "15.3(3)S7"
},
{
"status": "affected",
"version": "15.3(3)S8"
},
{
"status": "affected",
"version": "15.3(3)S9"
},
{
"status": "affected",
"version": "15.3(3)S8a"
},
{
"status": "affected",
"version": "15.4(1)T"
},
{
"status": "affected",
"version": "15.4(2)T"
},
{
"status": "affected",
"version": "15.4(1)T2"
},
{
"status": "affected",
"version": "15.4(1)T1"
},
{
"status": "affected",
"version": "15.4(1)T3"
},
{
"status": "affected",
"version": "15.4(2)T1"
},
{
"status": "affected",
"version": "15.4(2)T3"
},
{
"status": "affected",
"version": "15.4(2)T2"
},
{
"status": "affected",
"version": "15.4(1)T4"
},
{
"status": "affected",
"version": "15.4(2)T4"
},
{
"status": "affected",
"version": "12.2(33)SCH"
},
{
"status": "affected",
"version": "12.2(33)SCH1"
},
{
"status": "affected",
"version": "12.2(33)SCH2"
},
{
"status": "affected",
"version": "12.2(33)SCH3"
},
{
"status": "affected",
"version": "12.2(33)SCH2a"
},
{
"status": "affected",
"version": "12.2(33)SCH4"
},
{
"status": "affected",
"version": "12.2(33)SCH5"
},
{
"status": "affected",
"version": "12.2(33)SCH6"
},
{
"status": "affected",
"version": "15.2(2a)E2"
},
{
"status": "affected",
"version": "15.2(3a)E"
},
{
"status": "affected",
"version": "15.2(3)E4"
},
{
"status": "affected",
"version": "15.2(2)E5b"
},
{
"status": "affected",
"version": "15.1(3)MRA3"
},
{
"status": "affected",
"version": "15.1(3)MRA4"
},
{
"status": "affected",
"version": "15.1(3)SVB1"
},
{
"status": "affected",
"version": "15.1(3)SVB2"
},
{
"status": "affected",
"version": "15.4(1)S"
},
{
"status": "affected",
"version": "15.4(2)S"
},
{
"status": "affected",
"version": "15.4(3)S"
},
{
"status": "affected",
"version": "15.4(1)S1"
},
{
"status": "affected",
"version": "15.4(1)S2"
},
{
"status": "affected",
"version": "15.4(2)S1"
},
{
"status": "affected",
"version": "15.4(1)S3"
},
{
"status": "affected",
"version": "15.4(3)S1"
},
{
"status": "affected",
"version": "15.4(2)S2"
},
{
"status": "affected",
"version": "15.4(3)S2"
},
{
"status": "affected",
"version": "15.4(3)S3"
},
{
"status": "affected",
"version": "15.4(1)S4"
},
{
"status": "affected",
"version": "15.4(2)S3"
},
{
"status": "affected",
"version": "15.4(2)S4"
},
{
"status": "affected",
"version": "15.4(3)S4"
},
{
"status": "affected",
"version": "15.4(3)S5"
},
{
"status": "affected",
"version": "15.4(3)S6"
},
{
"status": "affected",
"version": "15.4(3)S7"
},
{
"status": "affected",
"version": "15.4(3)S6a"
},
{
"status": "affected",
"version": "15.3(3)M"
},
{
"status": "affected",
"version": "15.3(3)M1"
},
{
"status": "affected",
"version": "15.3(3)M2"
},
{
"status": "affected",
"version": "15.3(3)M3"
},
{
"status": "affected",
"version": "15.3(3)M5"
},
{
"status": "affected",
"version": "15.3(3)M4"
},
{
"status": "affected",
"version": "15.3(3)M6"
},
{
"status": "affected",
"version": "15.3(3)M7"
},
{
"status": "affected",
"version": "15.3(3)M8"
},
{
"status": "affected",
"version": "15.3(3)M9"
},
{
"status": "affected",
"version": "15.3(3)M8a"
},
{
"status": "affected",
"version": "15.2(4)JN"
},
{
"status": "affected",
"version": "15.1(3)SVD"
},
{
"status": "affected",
"version": "15.1(3)SVD1"
},
{
"status": "affected",
"version": "15.1(3)SVD2"
},
{
"status": "affected",
"version": "15.2(1)SY"
},
{
"status": "affected",
"version": "15.2(1)SY1"
},
{
"status": "affected",
"version": "15.2(1)SY0a"
},
{
"status": "affected",
"version": "15.2(1)SY2"
},
{
"status": "affected",
"version": "15.2(2)SY"
},
{
"status": "affected",
"version": "15.2(1)SY1a"
},
{
"status": "affected",
"version": "15.2(2)SY1"
},
{
"status": "affected",
"version": "15.2(2)SY2"
},
{
"status": "affected",
"version": "15.2(1)SY3"
},
{
"status": "affected",
"version": "15.2(1)SY4"
},
{
"status": "affected",
"version": "15.1(3)SVF"
},
{
"status": "affected",
"version": "15.1(3)SVF1"
},
{
"status": "affected",
"version": "15.1(3)SVE"
},
{
"status": "affected",
"version": "15.2(4)JAZ1"
},
{
"status": "affected",
"version": "15.4(1)CG"
},
{
"status": "affected",
"version": "15.4(1)CG1"
},
{
"status": "affected",
"version": "15.4(2)CG"
},
{
"status": "affected",
"version": "15.5(1)S"
},
{
"status": "affected",
"version": "15.5(2)S"
},
{
"status": "affected",
"version": "15.5(1)S1"
},
{
"status": "affected",
"version": "15.5(3)S"
},
{
"status": "affected",
"version": "15.5(1)S2"
},
{
"status": "affected",
"version": "15.5(1)S3"
},
{
"status": "affected",
"version": "15.5(2)S1"
},
{
"status": "affected",
"version": "15.5(2)S2"
},
{
"status": "affected",
"version": "15.5(3)S1"
},
{
"status": "affected",
"version": "15.5(2)S3"
},
{
"status": "affected",
"version": "15.5(3)S2"
},
{
"status": "affected",
"version": "15.5(3)S0a"
},
{
"status": "affected",
"version": "15.5(3)S3"
},
{
"status": "affected",
"version": "15.5(1)S4"
},
{
"status": "affected",
"version": "15.5(2)S4"
},
{
"status": "affected",
"version": "15.5(3)S4"
},
{
"status": "affected",
"version": "15.5(3)S5"
},
{
"status": "affected",
"version": "15.1(3)SVG"
},
{
"status": "affected",
"version": "15.5(1)T"
},
{
"status": "affected",
"version": "15.5(1)T1"
},
{
"status": "affected",
"version": "15.5(2)T"
},
{
"status": "affected",
"version": "15.5(1)T2"
},
{
"status": "affected",
"version": "15.5(1)T3"
},
{
"status": "affected",
"version": "15.5(2)T1"
},
{
"status": "affected",
"version": "15.5(2)T2"
},
{
"status": "affected",
"version": "15.5(2)T3"
},
{
"status": "affected",
"version": "15.5(2)T4"
},
{
"status": "affected",
"version": "15.5(1)T4"
},
{
"status": "affected",
"version": "15.5(3)M"
},
{
"status": "affected",
"version": "15.5(3)M1"
},
{
"status": "affected",
"version": "15.5(3)M0a"
},
{
"status": "affected",
"version": "15.5(3)M2"
},
{
"status": "affected",
"version": "15.5(3)M3"
},
{
"status": "affected",
"version": "15.5(3)M4"
},
{
"status": "affected",
"version": "15.5(3)M4a"
},
{
"status": "affected",
"version": "15.5(3)M5"
},
{
"status": "affected",
"version": "12.2(33)SCI"
},
{
"status": "affected",
"version": "12.2(33)SCI1"
},
{
"status": "affected",
"version": "12.2(33)SCI1a"
},
{
"status": "affected",
"version": "12.2(33)SCI2"
},
{
"status": "affected",
"version": "12.2(33)SCI3"
},
{
"status": "affected",
"version": "12.2(33)SCI2a"
},
{
"status": "affected",
"version": "15.3(3)JAA1"
},
{
"status": "affected",
"version": "15.0(2)SQD"
},
{
"status": "affected",
"version": "15.0(2)SQD1"
},
{
"status": "affected",
"version": "15.0(2)SQD2"
},
{
"status": "affected",
"version": "15.0(2)SQD3"
},
{
"status": "affected",
"version": "15.0(2)SQD4"
},
{
"status": "affected",
"version": "15.0(2)SQD5"
},
{
"status": "affected",
"version": "15.0(2)SQD6"
},
{
"status": "affected",
"version": "15.0(2)SQD7"
},
{
"status": "affected",
"version": "15.0(2)SQD8"
},
{
"status": "affected",
"version": "15.6(1)T"
},
{
"status": "affected",
"version": "15.6(2)T"
},
{
"status": "affected",
"version": "15.6(1)T0a"
},
{
"status": "affected",
"version": "15.6(1)T1"
},
{
"status": "affected",
"version": "15.6(2)T1"
},
{
"status": "affected",
"version": "15.6(1)T2"
},
{
"status": "affected",
"version": "15.6(2)T2"
},
{
"status": "affected",
"version": "15.3(1)SY"
},
{
"status": "affected",
"version": "15.3(1)SY1"
},
{
"status": "affected",
"version": "15.3(1)SY2"
},
{
"status": "affected",
"version": "12.2(33)SCJ"
},
{
"status": "affected",
"version": "12.2(33)SCJ1a"
},
{
"status": "affected",
"version": "12.2(33)SCJ2"
},
{
"status": "affected",
"version": "12.2(33)SCJ2a"
},
{
"status": "affected",
"version": "12.2(33)SCJ2b"
},
{
"status": "affected",
"version": "12.2(33)SCJ2c"
},
{
"status": "affected",
"version": "12.2(33)SCJ3"
},
{
"status": "affected",
"version": "15.6(3)M"
},
{
"status": "affected",
"version": "15.6(3)M1"
},
{
"status": "affected",
"version": "15.6(3)M0a"
},
{
"status": "affected",
"version": "15.6(3)M1b"
},
{
"status": "affected",
"version": "15.6(3)M2"
},
{
"status": "affected",
"version": "15.6(3)M2a"
},
{
"status": "affected",
"version": "15.1(3)SVJ2"
},
{
"status": "affected",
"version": "15.3(3)JPC5"
},
{
"status": "affected",
"version": "15.4(1)SY"
},
{
"status": "affected",
"version": "15.4(1)SY1"
},
{
"status": "affected",
"version": "15.4(1)SY2"
},
{
"status": "affected",
"version": "15.5(1)SY"
},
{
"status": "affected",
"version": "15.3(3)JPR1"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r There are workarounds that address these vulnerabilities."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:21:42.944Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve57697"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6736",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:38.056Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6739 (GCVE-0-2017-6739)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| IntelliShield | Universal Product |
Affected:
N/A
|
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.090Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6739",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:36:04.566448Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6739"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:37.377Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6739"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6739 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:23:06.082Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve66540"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6739",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:37.377Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6738 (GCVE-0-2017-6738)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.
Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.
There are workarounds that address these vulnerabilities.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.2(53)SE1
Affected: 12.2(55)SE Affected: 12.2(50)SE2 Affected: 12.2(50)SE1 Affected: 12.2(50)SE5 Affected: 12.2(53)SE Affected: 12.2(55)SE3 Affected: 12.2(55)SE2 Affected: 12.2(52)SE Affected: 12.2(58)SE Affected: 12.2(50)SE3 Affected: 12.2(55)SE1 Affected: 12.2(53)SE2 Affected: 12.2(52)SE1 Affected: 12.2(54)SE Affected: 12.2(50)SE4 Affected: 12.2(50)SE Affected: 12.2(58)SE1 Affected: 12.2(55)SE4 Affected: 12.2(58)SE2 Affected: 12.2(55)SE5 Affected: 12.2(55)SE6 Affected: 12.2(55)SE7 Affected: 12.2(55)SE8 Affected: 12.2(55)SE9 Affected: 12.2(55)SE10 Affected: 12.2(55)SE11 Affected: 12.2(53)EX Affected: 12.2(52)EX Affected: 12.2(55)EX Affected: 12.2(52)EX1 Affected: 12.2(55)EX1 Affected: 12.2(55)EX2 Affected: 12.2(55)EX3 Affected: 12.2(58)EX Affected: 12.2(55)EY Affected: 12.2(52)EY1 Affected: 12.2(52)EY Affected: 12.2(53)EY Affected: 12.2(52)EY2 Affected: 12.2(52)EY1b Affected: 12.2(52)EY1c Affected: 12.2(58)EY Affected: 12.2(52)EY3 Affected: 12.2(52)EY2a Affected: 12.2(58)EY1 Affected: 12.2(52)EY4 Affected: 12.2(52)EY3a Affected: 12.2(58)EY2 Affected: 12.2(58)EZ Affected: 12.2(53)EZ Affected: 12.2(55)EZ Affected: 12.2(60)EZ Affected: 12.2(60)EZ1 Affected: 12.2(60)EZ2 Affected: 12.2(60)EZ3 Affected: 12.2(60)EZ4 Affected: 12.2(60)EZ5 Affected: 12.2(60)EZ6 Affected: 12.2(60)EZ7 Affected: 12.2(60)EZ8 Affected: 12.2(60)EZ9 Affected: 12.2(60)EZ10 Affected: 12.2(60)EZ11 Affected: 12.2(50)SG3 Affected: 12.2(53)SG Affected: 12.2(50)SG6 Affected: 12.2(53)SG1 Affected: 12.2(53)SG2 Affected: 12.2(50)SG5 Affected: 12.2(53)SG3 Affected: 12.2(50)SG8 Affected: 12.2(50)SG2 Affected: 12.2(54)SG1 Affected: 12.2(50)SG1 Affected: 12.2(52)SG Affected: 12.2(54)SG Affected: 12.2(50)SG Affected: 12.2(50)SG7 Affected: 12.2(53)SG4 Affected: 12.2(50)SG4 Affected: 12.2(53)SG5 Affected: 12.2(53)SG6 Affected: 12.2(53)SG7 Affected: 12.2(53)SG8 Affected: 12.2(53)SG9 Affected: 12.2(53)SG10 Affected: 12.2(53)SG11 Affected: 12.2(33)SXI Affected: 12.2(33)SXI1 Affected: 12.2(52)XO Affected: 12.2(54)XO Affected: 12.2(50)SQ2 Affected: 12.2(50)SQ1 Affected: 12.2(50)SQ Affected: 12.2(50)SQ3 Affected: 12.2(50)SQ4 Affected: 12.2(50)SQ5 Affected: 12.2(50)SQ6 Affected: 12.2(50)SQ7 Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 15.3(1)T Affected: 15.3(2)T Affected: 15.3(1)T1 Affected: 15.3(1)T2 Affected: 15.3(1)T3 Affected: 15.3(1)T4 Affected: 15.3(2)T1 Affected: 15.3(2)T2 Affected: 15.3(2)T3 Affected: 15.3(2)T4 Affected: 15.0(1)EY Affected: 15.0(1)EY1 Affected: 15.0(1)EY2 Affected: 15.0(2)EY Affected: 15.0(2)EY1 Affected: 15.0(2)EY2 Affected: 15.0(2)EY3 Affected: 12.2(54)WO Affected: 15.0(1)SE Affected: 15.0(2)SE Affected: 15.0(1)SE1 Affected: 15.0(1)SE2 Affected: 15.0(1)SE3 Affected: 15.0(2)SE1 Affected: 15.0(2)SE2 Affected: 15.0(2)SE3 Affected: 15.0(2)SE4 Affected: 15.0(2)SE5 Affected: 15.0(2)SE6 Affected: 15.0(2)SE7 Affected: 15.0(2)SE8 Affected: 15.0(2)SE9 Affected: 15.0(2)SE10 Affected: 15.0(2)SE10a Affected: 15.1(1)SG Affected: 15.1(2)SG Affected: 15.1(1)SG1 Affected: 15.1(1)SG2 Affected: 15.1(2)SG1 Affected: 15.1(2)SG2 Affected: 15.1(2)SG3 Affected: 15.1(2)SG4 Affected: 15.1(2)SG5 Affected: 15.1(2)SG6 Affected: 15.1(2)SG7 Affected: 15.1(2)SG8 Affected: 15.2(4)M Affected: 15.2(4)M1 Affected: 15.2(4)M2 Affected: 15.2(4)M4 Affected: 15.2(4)M3 Affected: 15.2(4)M5 Affected: 15.2(4)M8 Affected: 15.2(4)M10 Affected: 15.2(4)M7 Affected: 15.2(4)M6 Affected: 15.2(4)M9 Affected: 15.2(4)M6a Affected: 15.2(4)M11 Affected: 15.0(2)SG Affected: 15.0(2)SG1 Affected: 15.0(2)SG2 Affected: 15.0(2)SG3 Affected: 15.0(2)SG4 Affected: 15.0(2)SG5 Affected: 15.0(2)SG6 Affected: 15.0(2)SG7 Affected: 15.0(2)SG8 Affected: 15.0(2)SG9 Affected: 15.0(2)SG10 Affected: 15.0(2)SG11 Affected: 15.0(2)SG11a Affected: 15.0(1)EX Affected: 15.0(2)EX Affected: 15.0(2)EX1 Affected: 15.0(2)EX2 Affected: 15.0(2)EX3 Affected: 15.0(2)EX4 Affected: 15.0(2)EX5 Affected: 15.0(2)EX8 Affected: 15.0(2a)EX5 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.2(2)GC Affected: 15.2(3)GC Affected: 15.2(3)GC1 Affected: 15.2(4)GC Affected: 15.2(4)GC2 Affected: 15.2(4)GC3 Affected: 15.4(1)T Affected: 15.4(2)T Affected: 15.4(1)T2 Affected: 15.4(1)T1 Affected: 15.4(1)T3 Affected: 15.4(2)T1 Affected: 15.4(2)T3 Affected: 15.4(2)T2 Affected: 15.4(1)T4 Affected: 15.4(2)T4 Affected: 15.0(2)EA Affected: 15.0(2)EA1 Affected: 15.2(1)E Affected: 15.2(2)E Affected: 15.2(1)E1 Affected: 15.2(3)E Affected: 15.2(1)E2 Affected: 15.2(1)E3 Affected: 15.2(2)E1 Affected: 15.2(4)E Affected: 15.2(3)E1 Affected: 15.2(2)E2 Affected: 15.2(2a)E1 Affected: 15.2(2)E3 Affected: 15.2(2a)E2 Affected: 15.2(3)E2 Affected: 15.2(3a)E Affected: 15.2(3)E3 Affected: 15.2(4)E1 Affected: 15.2(2)E4 Affected: 15.2(2)E5 Affected: 15.2(4)E2 Affected: 15.2(3)E4 Affected: 15.2(5)E Affected: 15.2(4)E3 Affected: 15.2(2)E6 Affected: 15.2(5a)E Affected: 15.2(5)E1 Affected: 15.2(5b)E Affected: 15.2(2)E5a Affected: 15.2(5c)E Affected: 15.2(2)E5b Affected: 15.2(5a)E1 Affected: 15.2(4)E4 Affected: 15.2(5)E2 Affected: 15.3(3)M Affected: 15.3(3)M1 Affected: 15.3(3)M2 Affected: 15.3(3)M3 Affected: 15.3(3)M5 Affected: 15.3(3)M4 Affected: 15.3(3)M6 Affected: 15.3(3)M7 Affected: 15.3(3)M8 Affected: 15.3(3)M9 Affected: 15.3(3)M8a Affected: 15.2(4)JN Affected: 15.0(2)EZ Affected: 15.2(1)EY Affected: 15.0(2)EJ Affected: 15.0(2)EJ1 Affected: 15.2(1)SY Affected: 15.2(1)SY1 Affected: 15.2(1)SY0a Affected: 15.2(1)SY2 Affected: 15.2(2)SY Affected: 15.2(1)SY1a Affected: 15.2(2)SY1 Affected: 15.2(2)SY2 Affected: 15.2(1)SY3 Affected: 15.2(1)SY4 Affected: 15.2(5)EX Affected: 15.2(4)JAZ1 Affected: 15.0(2)EK Affected: 15.0(2)EK1 Affected: 15.4(1)CG Affected: 15.4(1)CG1 Affected: 15.4(2)CG Affected: 15.2(2)EB Affected: 15.2(2)EB1 Affected: 15.2(2)EB2 Affected: 15.5(1)T Affected: 15.5(1)T1 Affected: 15.5(2)T Affected: 15.5(1)T2 Affected: 15.5(1)T3 Affected: 15.5(2)T1 Affected: 15.5(2)T2 Affected: 15.5(2)T3 Affected: 15.5(2)T4 Affected: 15.5(1)T4 Affected: 15.2(2)EA Affected: 15.2(2)EA1 Affected: 15.2(2)EA2 Affected: 15.2(3)EA Affected: 15.2(4)EA Affected: 15.2(4)EA1 Affected: 15.2(2)EA3 Affected: 15.2(4)EA3 Affected: 15.2(5)EA Affected: 15.2(4)EA4 Affected: 15.2(4)EA5 Affected: 15.5(3)M Affected: 15.5(3)M1 Affected: 15.5(3)M0a Affected: 15.5(3)M2 Affected: 15.5(3)M3 Affected: 15.5(3)M4 Affected: 15.5(3)M4a Affected: 15.5(3)M5 Affected: 15.3(3)JAA1 Affected: 15.0(2)SQD Affected: 15.0(2)SQD1 Affected: 15.0(2)SQD2 Affected: 15.0(2)SQD3 Affected: 15.0(2)SQD4 Affected: 15.0(2)SQD5 Affected: 15.0(2)SQD6 Affected: 15.6(1)T Affected: 15.6(2)T Affected: 15.6(1)T0a Affected: 15.6(1)T1 Affected: 15.6(2)T1 Affected: 15.6(1)T2 Affected: 15.6(2)T2 Affected: 15.6(1)T3 Affected: 15.3(1)SY Affected: 15.3(1)SY1 Affected: 15.3(1)SY2 Affected: 15.6(3)M Affected: 15.6(3)M1 Affected: 15.6(3)M0a Affected: 15.6(3)M1b Affected: 15.6(3)M2 Affected: 15.6(3)M2a Affected: 15.2(4)EC1 Affected: 15.2(4)EC2 Affected: 15.3(3)JPC5 Affected: 15.4(1)SY Affected: 15.4(1)SY1 Affected: 15.4(1)SY2 Affected: 15.5(1)SY Affected: 15.3(3)JPR1 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.135Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6738",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:36:26.152413Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6738"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:37.567Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6738"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6738 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.2(53)SE1"
},
{
"status": "affected",
"version": "12.2(55)SE"
},
{
"status": "affected",
"version": "12.2(50)SE2"
},
{
"status": "affected",
"version": "12.2(50)SE1"
},
{
"status": "affected",
"version": "12.2(50)SE5"
},
{
"status": "affected",
"version": "12.2(53)SE"
},
{
"status": "affected",
"version": "12.2(55)SE3"
},
{
"status": "affected",
"version": "12.2(55)SE2"
},
{
"status": "affected",
"version": "12.2(52)SE"
},
{
"status": "affected",
"version": "12.2(58)SE"
},
{
"status": "affected",
"version": "12.2(50)SE3"
},
{
"status": "affected",
"version": "12.2(55)SE1"
},
{
"status": "affected",
"version": "12.2(53)SE2"
},
{
"status": "affected",
"version": "12.2(52)SE1"
},
{
"status": "affected",
"version": "12.2(54)SE"
},
{
"status": "affected",
"version": "12.2(50)SE4"
},
{
"status": "affected",
"version": "12.2(50)SE"
},
{
"status": "affected",
"version": "12.2(58)SE1"
},
{
"status": "affected",
"version": "12.2(55)SE4"
},
{
"status": "affected",
"version": "12.2(58)SE2"
},
{
"status": "affected",
"version": "12.2(55)SE5"
},
{
"status": "affected",
"version": "12.2(55)SE6"
},
{
"status": "affected",
"version": "12.2(55)SE7"
},
{
"status": "affected",
"version": "12.2(55)SE8"
},
{
"status": "affected",
"version": "12.2(55)SE9"
},
{
"status": "affected",
"version": "12.2(55)SE10"
},
{
"status": "affected",
"version": "12.2(55)SE11"
},
{
"status": "affected",
"version": "12.2(53)EX"
},
{
"status": "affected",
"version": "12.2(52)EX"
},
{
"status": "affected",
"version": "12.2(55)EX"
},
{
"status": "affected",
"version": "12.2(52)EX1"
},
{
"status": "affected",
"version": "12.2(55)EX1"
},
{
"status": "affected",
"version": "12.2(55)EX2"
},
{
"status": "affected",
"version": "12.2(55)EX3"
},
{
"status": "affected",
"version": "12.2(58)EX"
},
{
"status": "affected",
"version": "12.2(55)EY"
},
{
"status": "affected",
"version": "12.2(52)EY1"
},
{
"status": "affected",
"version": "12.2(52)EY"
},
{
"status": "affected",
"version": "12.2(53)EY"
},
{
"status": "affected",
"version": "12.2(52)EY2"
},
{
"status": "affected",
"version": "12.2(52)EY1b"
},
{
"status": "affected",
"version": "12.2(52)EY1c"
},
{
"status": "affected",
"version": "12.2(58)EY"
},
{
"status": "affected",
"version": "12.2(52)EY3"
},
{
"status": "affected",
"version": "12.2(52)EY2a"
},
{
"status": "affected",
"version": "12.2(58)EY1"
},
{
"status": "affected",
"version": "12.2(52)EY4"
},
{
"status": "affected",
"version": "12.2(52)EY3a"
},
{
"status": "affected",
"version": "12.2(58)EY2"
},
{
"status": "affected",
"version": "12.2(58)EZ"
},
{
"status": "affected",
"version": "12.2(53)EZ"
},
{
"status": "affected",
"version": "12.2(55)EZ"
},
{
"status": "affected",
"version": "12.2(60)EZ"
},
{
"status": "affected",
"version": "12.2(60)EZ1"
},
{
"status": "affected",
"version": "12.2(60)EZ2"
},
{
"status": "affected",
"version": "12.2(60)EZ3"
},
{
"status": "affected",
"version": "12.2(60)EZ4"
},
{
"status": "affected",
"version": "12.2(60)EZ5"
},
{
"status": "affected",
"version": "12.2(60)EZ6"
},
{
"status": "affected",
"version": "12.2(60)EZ7"
},
{
"status": "affected",
"version": "12.2(60)EZ8"
},
{
"status": "affected",
"version": "12.2(60)EZ9"
},
{
"status": "affected",
"version": "12.2(60)EZ10"
},
{
"status": "affected",
"version": "12.2(60)EZ11"
},
{
"status": "affected",
"version": "12.2(50)SG3"
},
{
"status": "affected",
"version": "12.2(53)SG"
},
{
"status": "affected",
"version": "12.2(50)SG6"
},
{
"status": "affected",
"version": "12.2(53)SG1"
},
{
"status": "affected",
"version": "12.2(53)SG2"
},
{
"status": "affected",
"version": "12.2(50)SG5"
},
{
"status": "affected",
"version": "12.2(53)SG3"
},
{
"status": "affected",
"version": "12.2(50)SG8"
},
{
"status": "affected",
"version": "12.2(50)SG2"
},
{
"status": "affected",
"version": "12.2(54)SG1"
},
{
"status": "affected",
"version": "12.2(50)SG1"
},
{
"status": "affected",
"version": "12.2(52)SG"
},
{
"status": "affected",
"version": "12.2(54)SG"
},
{
"status": "affected",
"version": "12.2(50)SG"
},
{
"status": "affected",
"version": "12.2(50)SG7"
},
{
"status": "affected",
"version": "12.2(53)SG4"
},
{
"status": "affected",
"version": "12.2(50)SG4"
},
{
"status": "affected",
"version": "12.2(53)SG5"
},
{
"status": "affected",
"version": "12.2(53)SG6"
},
{
"status": "affected",
"version": "12.2(53)SG7"
},
{
"status": "affected",
"version": "12.2(53)SG8"
},
{
"status": "affected",
"version": "12.2(53)SG9"
},
{
"status": "affected",
"version": "12.2(53)SG10"
},
{
"status": "affected",
"version": "12.2(53)SG11"
},
{
"status": "affected",
"version": "12.2(33)SXI"
},
{
"status": "affected",
"version": "12.2(33)SXI1"
},
{
"status": "affected",
"version": "12.2(52)XO"
},
{
"status": "affected",
"version": "12.2(54)XO"
},
{
"status": "affected",
"version": "12.2(50)SQ2"
},
{
"status": "affected",
"version": "12.2(50)SQ1"
},
{
"status": "affected",
"version": "12.2(50)SQ"
},
{
"status": "affected",
"version": "12.2(50)SQ3"
},
{
"status": "affected",
"version": "12.2(50)SQ4"
},
{
"status": "affected",
"version": "12.2(50)SQ5"
},
{
"status": "affected",
"version": "12.2(50)SQ6"
},
{
"status": "affected",
"version": "12.2(50)SQ7"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "15.3(1)T"
},
{
"status": "affected",
"version": "15.3(2)T"
},
{
"status": "affected",
"version": "15.3(1)T1"
},
{
"status": "affected",
"version": "15.3(1)T2"
},
{
"status": "affected",
"version": "15.3(1)T3"
},
{
"status": "affected",
"version": "15.3(1)T4"
},
{
"status": "affected",
"version": "15.3(2)T1"
},
{
"status": "affected",
"version": "15.3(2)T2"
},
{
"status": "affected",
"version": "15.3(2)T3"
},
{
"status": "affected",
"version": "15.3(2)T4"
},
{
"status": "affected",
"version": "15.0(1)EY"
},
{
"status": "affected",
"version": "15.0(1)EY1"
},
{
"status": "affected",
"version": "15.0(1)EY2"
},
{
"status": "affected",
"version": "15.0(2)EY"
},
{
"status": "affected",
"version": "15.0(2)EY1"
},
{
"status": "affected",
"version": "15.0(2)EY2"
},
{
"status": "affected",
"version": "15.0(2)EY3"
},
{
"status": "affected",
"version": "12.2(54)WO"
},
{
"status": "affected",
"version": "15.0(1)SE"
},
{
"status": "affected",
"version": "15.0(2)SE"
},
{
"status": "affected",
"version": "15.0(1)SE1"
},
{
"status": "affected",
"version": "15.0(1)SE2"
},
{
"status": "affected",
"version": "15.0(1)SE3"
},
{
"status": "affected",
"version": "15.0(2)SE1"
},
{
"status": "affected",
"version": "15.0(2)SE2"
},
{
"status": "affected",
"version": "15.0(2)SE3"
},
{
"status": "affected",
"version": "15.0(2)SE4"
},
{
"status": "affected",
"version": "15.0(2)SE5"
},
{
"status": "affected",
"version": "15.0(2)SE6"
},
{
"status": "affected",
"version": "15.0(2)SE7"
},
{
"status": "affected",
"version": "15.0(2)SE8"
},
{
"status": "affected",
"version": "15.0(2)SE9"
},
{
"status": "affected",
"version": "15.0(2)SE10"
},
{
"status": "affected",
"version": "15.0(2)SE10a"
},
{
"status": "affected",
"version": "15.1(1)SG"
},
{
"status": "affected",
"version": "15.1(2)SG"
},
{
"status": "affected",
"version": "15.1(1)SG1"
},
{
"status": "affected",
"version": "15.1(1)SG2"
},
{
"status": "affected",
"version": "15.1(2)SG1"
},
{
"status": "affected",
"version": "15.1(2)SG2"
},
{
"status": "affected",
"version": "15.1(2)SG3"
},
{
"status": "affected",
"version": "15.1(2)SG4"
},
{
"status": "affected",
"version": "15.1(2)SG5"
},
{
"status": "affected",
"version": "15.1(2)SG6"
},
{
"status": "affected",
"version": "15.1(2)SG7"
},
{
"status": "affected",
"version": "15.1(2)SG8"
},
{
"status": "affected",
"version": "15.2(4)M"
},
{
"status": "affected",
"version": "15.2(4)M1"
},
{
"status": "affected",
"version": "15.2(4)M2"
},
{
"status": "affected",
"version": "15.2(4)M4"
},
{
"status": "affected",
"version": "15.2(4)M3"
},
{
"status": "affected",
"version": "15.2(4)M5"
},
{
"status": "affected",
"version": "15.2(4)M8"
},
{
"status": "affected",
"version": "15.2(4)M10"
},
{
"status": "affected",
"version": "15.2(4)M7"
},
{
"status": "affected",
"version": "15.2(4)M6"
},
{
"status": "affected",
"version": "15.2(4)M9"
},
{
"status": "affected",
"version": "15.2(4)M6a"
},
{
"status": "affected",
"version": "15.2(4)M11"
},
{
"status": "affected",
"version": "15.0(2)SG"
},
{
"status": "affected",
"version": "15.0(2)SG1"
},
{
"status": "affected",
"version": "15.0(2)SG2"
},
{
"status": "affected",
"version": "15.0(2)SG3"
},
{
"status": "affected",
"version": "15.0(2)SG4"
},
{
"status": "affected",
"version": "15.0(2)SG5"
},
{
"status": "affected",
"version": "15.0(2)SG6"
},
{
"status": "affected",
"version": "15.0(2)SG7"
},
{
"status": "affected",
"version": "15.0(2)SG8"
},
{
"status": "affected",
"version": "15.0(2)SG9"
},
{
"status": "affected",
"version": "15.0(2)SG10"
},
{
"status": "affected",
"version": "15.0(2)SG11"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX"
},
{
"status": "affected",
"version": "15.0(2)EX1"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX3"
},
{
"status": "affected",
"version": "15.0(2)EX4"
},
{
"status": "affected",
"version": "15.0(2)EX5"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2a)EX5"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.2(2)GC"
},
{
"status": "affected",
"version": "15.2(3)GC"
},
{
"status": "affected",
"version": "15.2(3)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC"
},
{
"status": "affected",
"version": "15.2(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)GC3"
},
{
"status": "affected",
"version": "15.4(1)T"
},
{
"status": "affected",
"version": "15.4(2)T"
},
{
"status": "affected",
"version": "15.4(1)T2"
},
{
"status": "affected",
"version": "15.4(1)T1"
},
{
"status": "affected",
"version": "15.4(1)T3"
},
{
"status": "affected",
"version": "15.4(2)T1"
},
{
"status": "affected",
"version": "15.4(2)T3"
},
{
"status": "affected",
"version": "15.4(2)T2"
},
{
"status": "affected",
"version": "15.4(1)T4"
},
{
"status": "affected",
"version": "15.4(2)T4"
},
{
"status": "affected",
"version": "15.0(2)EA"
},
{
"status": "affected",
"version": "15.0(2)EA1"
},
{
"status": "affected",
"version": "15.2(1)E"
},
{
"status": "affected",
"version": "15.2(2)E"
},
{
"status": "affected",
"version": "15.2(1)E1"
},
{
"status": "affected",
"version": "15.2(3)E"
},
{
"status": "affected",
"version": "15.2(1)E2"
},
{
"status": "affected",
"version": "15.2(1)E3"
},
{
"status": "affected",
"version": "15.2(2)E1"
},
{
"status": "affected",
"version": "15.2(4)E"
},
{
"status": "affected",
"version": "15.2(3)E1"
},
{
"status": "affected",
"version": "15.2(2)E2"
},
{
"status": "affected",
"version": "15.2(2a)E1"
},
{
"status": "affected",
"version": "15.2(2)E3"
},
{
"status": "affected",
"version": "15.2(2a)E2"
},
{
"status": "affected",
"version": "15.2(3)E2"
},
{
"status": "affected",
"version": "15.2(3a)E"
},
{
"status": "affected",
"version": "15.2(3)E3"
},
{
"status": "affected",
"version": "15.2(4)E1"
},
{
"status": "affected",
"version": "15.2(2)E4"
},
{
"status": "affected",
"version": "15.2(2)E5"
},
{
"status": "affected",
"version": "15.2(4)E2"
},
{
"status": "affected",
"version": "15.2(3)E4"
},
{
"status": "affected",
"version": "15.2(5)E"
},
{
"status": "affected",
"version": "15.2(4)E3"
},
{
"status": "affected",
"version": "15.2(2)E6"
},
{
"status": "affected",
"version": "15.2(5a)E"
},
{
"status": "affected",
"version": "15.2(5)E1"
},
{
"status": "affected",
"version": "15.2(5b)E"
},
{
"status": "affected",
"version": "15.2(2)E5a"
},
{
"status": "affected",
"version": "15.2(5c)E"
},
{
"status": "affected",
"version": "15.2(2)E5b"
},
{
"status": "affected",
"version": "15.2(5a)E1"
},
{
"status": "affected",
"version": "15.2(4)E4"
},
{
"status": "affected",
"version": "15.2(5)E2"
},
{
"status": "affected",
"version": "15.3(3)M"
},
{
"status": "affected",
"version": "15.3(3)M1"
},
{
"status": "affected",
"version": "15.3(3)M2"
},
{
"status": "affected",
"version": "15.3(3)M3"
},
{
"status": "affected",
"version": "15.3(3)M5"
},
{
"status": "affected",
"version": "15.3(3)M4"
},
{
"status": "affected",
"version": "15.3(3)M6"
},
{
"status": "affected",
"version": "15.3(3)M7"
},
{
"status": "affected",
"version": "15.3(3)M8"
},
{
"status": "affected",
"version": "15.3(3)M9"
},
{
"status": "affected",
"version": "15.3(3)M8a"
},
{
"status": "affected",
"version": "15.2(4)JN"
},
{
"status": "affected",
"version": "15.0(2)EZ"
},
{
"status": "affected",
"version": "15.2(1)EY"
},
{
"status": "affected",
"version": "15.0(2)EJ"
},
{
"status": "affected",
"version": "15.0(2)EJ1"
},
{
"status": "affected",
"version": "15.2(1)SY"
},
{
"status": "affected",
"version": "15.2(1)SY1"
},
{
"status": "affected",
"version": "15.2(1)SY0a"
},
{
"status": "affected",
"version": "15.2(1)SY2"
},
{
"status": "affected",
"version": "15.2(2)SY"
},
{
"status": "affected",
"version": "15.2(1)SY1a"
},
{
"status": "affected",
"version": "15.2(2)SY1"
},
{
"status": "affected",
"version": "15.2(2)SY2"
},
{
"status": "affected",
"version": "15.2(1)SY3"
},
{
"status": "affected",
"version": "15.2(1)SY4"
},
{
"status": "affected",
"version": "15.2(5)EX"
},
{
"status": "affected",
"version": "15.2(4)JAZ1"
},
{
"status": "affected",
"version": "15.0(2)EK"
},
{
"status": "affected",
"version": "15.0(2)EK1"
},
{
"status": "affected",
"version": "15.4(1)CG"
},
{
"status": "affected",
"version": "15.4(1)CG1"
},
{
"status": "affected",
"version": "15.4(2)CG"
},
{
"status": "affected",
"version": "15.2(2)EB"
},
{
"status": "affected",
"version": "15.2(2)EB1"
},
{
"status": "affected",
"version": "15.2(2)EB2"
},
{
"status": "affected",
"version": "15.5(1)T"
},
{
"status": "affected",
"version": "15.5(1)T1"
},
{
"status": "affected",
"version": "15.5(2)T"
},
{
"status": "affected",
"version": "15.5(1)T2"
},
{
"status": "affected",
"version": "15.5(1)T3"
},
{
"status": "affected",
"version": "15.5(2)T1"
},
{
"status": "affected",
"version": "15.5(2)T2"
},
{
"status": "affected",
"version": "15.5(2)T3"
},
{
"status": "affected",
"version": "15.5(2)T4"
},
{
"status": "affected",
"version": "15.5(1)T4"
},
{
"status": "affected",
"version": "15.2(2)EA"
},
{
"status": "affected",
"version": "15.2(2)EA1"
},
{
"status": "affected",
"version": "15.2(2)EA2"
},
{
"status": "affected",
"version": "15.2(3)EA"
},
{
"status": "affected",
"version": "15.2(4)EA"
},
{
"status": "affected",
"version": "15.2(4)EA1"
},
{
"status": "affected",
"version": "15.2(2)EA3"
},
{
"status": "affected",
"version": "15.2(4)EA3"
},
{
"status": "affected",
"version": "15.2(5)EA"
},
{
"status": "affected",
"version": "15.2(4)EA4"
},
{
"status": "affected",
"version": "15.2(4)EA5"
},
{
"status": "affected",
"version": "15.5(3)M"
},
{
"status": "affected",
"version": "15.5(3)M1"
},
{
"status": "affected",
"version": "15.5(3)M0a"
},
{
"status": "affected",
"version": "15.5(3)M2"
},
{
"status": "affected",
"version": "15.5(3)M3"
},
{
"status": "affected",
"version": "15.5(3)M4"
},
{
"status": "affected",
"version": "15.5(3)M4a"
},
{
"status": "affected",
"version": "15.5(3)M5"
},
{
"status": "affected",
"version": "15.3(3)JAA1"
},
{
"status": "affected",
"version": "15.0(2)SQD"
},
{
"status": "affected",
"version": "15.0(2)SQD1"
},
{
"status": "affected",
"version": "15.0(2)SQD2"
},
{
"status": "affected",
"version": "15.0(2)SQD3"
},
{
"status": "affected",
"version": "15.0(2)SQD4"
},
{
"status": "affected",
"version": "15.0(2)SQD5"
},
{
"status": "affected",
"version": "15.0(2)SQD6"
},
{
"status": "affected",
"version": "15.6(1)T"
},
{
"status": "affected",
"version": "15.6(2)T"
},
{
"status": "affected",
"version": "15.6(1)T0a"
},
{
"status": "affected",
"version": "15.6(1)T1"
},
{
"status": "affected",
"version": "15.6(2)T1"
},
{
"status": "affected",
"version": "15.6(1)T2"
},
{
"status": "affected",
"version": "15.6(2)T2"
},
{
"status": "affected",
"version": "15.6(1)T3"
},
{
"status": "affected",
"version": "15.3(1)SY"
},
{
"status": "affected",
"version": "15.3(1)SY1"
},
{
"status": "affected",
"version": "15.3(1)SY2"
},
{
"status": "affected",
"version": "15.6(3)M"
},
{
"status": "affected",
"version": "15.6(3)M1"
},
{
"status": "affected",
"version": "15.6(3)M0a"
},
{
"status": "affected",
"version": "15.6(3)M1b"
},
{
"status": "affected",
"version": "15.6(3)M2"
},
{
"status": "affected",
"version": "15.6(3)M2a"
},
{
"status": "affected",
"version": "15.2(4)EC1"
},
{
"status": "affected",
"version": "15.2(4)EC2"
},
{
"status": "affected",
"version": "15.3(3)JPC5"
},
{
"status": "affected",
"version": "15.4(1)SY"
},
{
"status": "affected",
"version": "15.4(1)SY1"
},
{
"status": "affected",
"version": "15.4(1)SY2"
},
{
"status": "affected",
"version": "15.5(1)SY"
},
{
"status": "affected",
"version": "15.3(3)JPR1"
}
]
},
{
"product": "Cisco IOS XE Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.2.0SG"
},
{
"status": "affected",
"version": "3.2.1SG"
},
{
"status": "affected",
"version": "3.2.2SG"
},
{
"status": "affected",
"version": "3.2.3SG"
},
{
"status": "affected",
"version": "3.2.4SG"
},
{
"status": "affected",
"version": "3.2.5SG"
},
{
"status": "affected",
"version": "3.2.6SG"
},
{
"status": "affected",
"version": "3.2.7SG"
},
{
"status": "affected",
"version": "3.2.8SG"
},
{
"status": "affected",
"version": "3.2.9SG"
},
{
"status": "affected",
"version": "3.2.10SG"
},
{
"status": "affected",
"version": "3.2.11SG"
},
{
"status": "affected",
"version": "3.3.0SG"
},
{
"status": "affected",
"version": "3.3.2SG"
},
{
"status": "affected",
"version": "3.3.1SG"
},
{
"status": "affected",
"version": "3.2.0SE"
},
{
"status": "affected",
"version": "3.2.1SE"
},
{
"status": "affected",
"version": "3.2.2SE"
},
{
"status": "affected",
"version": "3.2.3SE"
},
{
"status": "affected",
"version": "3.3.0SE"
},
{
"status": "affected",
"version": "3.3.1SE"
},
{
"status": "affected",
"version": "3.3.2SE"
},
{
"status": "affected",
"version": "3.3.3SE"
},
{
"status": "affected",
"version": "3.3.4SE"
},
{
"status": "affected",
"version": "3.3.5SE"
},
{
"status": "affected",
"version": "3.4.0SG"
},
{
"status": "affected",
"version": "3.4.2SG"
},
{
"status": "affected",
"version": "3.4.1SG"
},
{
"status": "affected",
"version": "3.4.3SG"
},
{
"status": "affected",
"version": "3.4.4SG"
},
{
"status": "affected",
"version": "3.4.5SG"
},
{
"status": "affected",
"version": "3.4.6SG"
},
{
"status": "affected",
"version": "3.4.7SG"
},
{
"status": "affected",
"version": "3.4.8SG"
},
{
"status": "affected",
"version": "3.5.0E"
},
{
"status": "affected",
"version": "3.5.1E"
},
{
"status": "affected",
"version": "3.5.2E"
},
{
"status": "affected",
"version": "3.5.3E"
},
{
"status": "affected",
"version": "3.6.0E"
},
{
"status": "affected",
"version": "3.6.1E"
},
{
"status": "affected",
"version": "3.6.2aE"
},
{
"status": "affected",
"version": "3.6.2E"
},
{
"status": "affected",
"version": "3.6.3E"
},
{
"status": "affected",
"version": "3.6.4E"
},
{
"status": "affected",
"version": "3.6.5E"
},
{
"status": "affected",
"version": "3.6.6E"
},
{
"status": "affected",
"version": "3.6.5aE"
},
{
"status": "affected",
"version": "3.6.5bE"
},
{
"status": "affected",
"version": "3.3.0SQ"
},
{
"status": "affected",
"version": "3.3.1SQ"
},
{
"status": "affected",
"version": "3.4.0SQ"
},
{
"status": "affected",
"version": "3.4.1SQ"
},
{
"status": "affected",
"version": "3.7.0E"
},
{
"status": "affected",
"version": "3.7.1E"
},
{
"status": "affected",
"version": "3.7.2E"
},
{
"status": "affected",
"version": "3.7.3E"
},
{
"status": "affected",
"version": "3.7.4E"
},
{
"status": "affected",
"version": "3.7.5E"
},
{
"status": "affected",
"version": "3.5.0SQ"
},
{
"status": "affected",
"version": "3.5.1SQ"
},
{
"status": "affected",
"version": "3.5.2SQ"
},
{
"status": "affected",
"version": "3.5.3SQ"
},
{
"status": "affected",
"version": "3.5.4SQ"
},
{
"status": "affected",
"version": "3.5.5SQ"
},
{
"status": "affected",
"version": "3.5.6SQ"
},
{
"status": "affected",
"version": "16.1.1"
},
{
"status": "affected",
"version": "16.1.2"
},
{
"status": "affected",
"version": "16.1.3"
},
{
"status": "affected",
"version": "16.2.1"
},
{
"status": "affected",
"version": "16.2.2"
},
{
"status": "affected",
"version": "3.8.0E"
},
{
"status": "affected",
"version": "3.8.1E"
},
{
"status": "affected",
"version": "3.8.2E"
},
{
"status": "affected",
"version": "3.8.3E"
},
{
"status": "affected",
"version": "3.8.4E"
},
{
"status": "affected",
"version": "16.3.1"
},
{
"status": "affected",
"version": "16.3.2"
},
{
"status": "affected",
"version": "16.3.3"
},
{
"status": "affected",
"version": "16.3.1a"
},
{
"status": "affected",
"version": "16.3.4"
},
{
"status": "affected",
"version": "16.4.1"
},
{
"status": "affected",
"version": "16.4.2"
},
{
"status": "affected",
"version": "16.5.1"
},
{
"status": "affected",
"version": "16.5.1a"
},
{
"status": "affected",
"version": "16.5.1b"
},
{
"status": "affected",
"version": "3.18.1aSP"
},
{
"status": "affected",
"version": "3.18.2aSP"
},
{
"status": "affected",
"version": "3.9.0E"
},
{
"status": "affected",
"version": "3.9.1E"
},
{
"status": "affected",
"version": "3.9.2E"
},
{
"status": "affected",
"version": "17.11.99SW"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r There are workarounds that address these vulnerabilities."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:22:43.000Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve89865",
"CSCsy56638"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6738",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:37.567Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6742 (GCVE-0-2017-6742)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
Severity ?
8.8 (High)
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco IOS XE Software |
Affected:
3.7.0S
Affected: 3.7.1S Affected: 3.7.2S Affected: 3.7.3S Affected: 3.7.4S Affected: 3.7.5S Affected: 3.7.6S Affected: 3.7.7S Affected: 3.7.4aS Affected: 3.7.2tS Affected: 3.7.0bS Affected: 3.8.0S Affected: 3.8.1S Affected: 3.8.2S Affected: 3.9.1S Affected: 3.9.0S Affected: 3.9.2S Affected: 3.9.0aS Affected: 3.11.1S Affected: 3.11.2S Affected: 3.11.0S Affected: 3.11.3S Affected: 3.11.4S Affected: 3.12.0S Affected: 3.12.1S Affected: 3.12.2S Affected: 3.12.3S Affected: 3.12.0aS Affected: 3.12.4S Affected: 3.13.0S Affected: 3.13.1S Affected: 3.13.2S Affected: 3.13.3S Affected: 3.13.4S Affected: 3.13.5S Affected: 3.13.2aS Affected: 3.13.0aS Affected: 3.13.5aS Affected: 3.13.6S Affected: 3.13.7S Affected: 3.13.6aS Affected: 3.13.7aS Affected: 3.6.3E Affected: 3.6.6E Affected: 3.6.5bE Affected: 3.14.0S Affected: 3.14.1S Affected: 3.14.2S Affected: 3.14.3S Affected: 3.14.4S Affected: 3.15.0S Affected: 3.15.1S Affected: 3.15.2S Affected: 3.15.1cS Affected: 3.15.3S Affected: 3.15.4S Affected: 3.7.4E Affected: 3.7.5E Affected: 3.16.0S Affected: 3.16.1S Affected: 3.16.1aS Affected: 3.16.2S Affected: 3.16.0cS Affected: 3.16.3S Affected: 3.16.2bS Affected: 3.16.4aS Affected: 3.16.4bS Affected: 3.16.5S Affected: 3.16.4dS Affected: 3.17.0S Affected: 3.17.1S Affected: 3.17.2S Affected: 3.17.1aS Affected: 3.17.3S Affected: 16.2.1 Affected: 16.2.2 Affected: 16.3.1 Affected: 16.3.2 Affected: 16.3.3 Affected: 16.3.1a Affected: 16.3.4 Affected: 16.4.1 Affected: 16.4.2 Affected: 16.5.1 Affected: 16.5.1b Affected: 3.18.0aS Affected: 3.18.0S Affected: 3.18.1S Affected: 3.18.0SP Affected: 3.18.1SP Affected: 3.18.1aSP Affected: 3.18.2aSP |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.132Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6742",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:35:28.397376Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2023-04-19",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6742"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:37.103Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6742"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-04-19T00:00:00+00:00",
"value": "CVE-2017-6742 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Cisco IOS XE Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.7.0S"
},
{
"status": "affected",
"version": "3.7.1S"
},
{
"status": "affected",
"version": "3.7.2S"
},
{
"status": "affected",
"version": "3.7.3S"
},
{
"status": "affected",
"version": "3.7.4S"
},
{
"status": "affected",
"version": "3.7.5S"
},
{
"status": "affected",
"version": "3.7.6S"
},
{
"status": "affected",
"version": "3.7.7S"
},
{
"status": "affected",
"version": "3.7.4aS"
},
{
"status": "affected",
"version": "3.7.2tS"
},
{
"status": "affected",
"version": "3.7.0bS"
},
{
"status": "affected",
"version": "3.8.0S"
},
{
"status": "affected",
"version": "3.8.1S"
},
{
"status": "affected",
"version": "3.8.2S"
},
{
"status": "affected",
"version": "3.9.1S"
},
{
"status": "affected",
"version": "3.9.0S"
},
{
"status": "affected",
"version": "3.9.2S"
},
{
"status": "affected",
"version": "3.9.0aS"
},
{
"status": "affected",
"version": "3.11.1S"
},
{
"status": "affected",
"version": "3.11.2S"
},
{
"status": "affected",
"version": "3.11.0S"
},
{
"status": "affected",
"version": "3.11.3S"
},
{
"status": "affected",
"version": "3.11.4S"
},
{
"status": "affected",
"version": "3.12.0S"
},
{
"status": "affected",
"version": "3.12.1S"
},
{
"status": "affected",
"version": "3.12.2S"
},
{
"status": "affected",
"version": "3.12.3S"
},
{
"status": "affected",
"version": "3.12.0aS"
},
{
"status": "affected",
"version": "3.12.4S"
},
{
"status": "affected",
"version": "3.13.0S"
},
{
"status": "affected",
"version": "3.13.1S"
},
{
"status": "affected",
"version": "3.13.2S"
},
{
"status": "affected",
"version": "3.13.3S"
},
{
"status": "affected",
"version": "3.13.4S"
},
{
"status": "affected",
"version": "3.13.5S"
},
{
"status": "affected",
"version": "3.13.2aS"
},
{
"status": "affected",
"version": "3.13.0aS"
},
{
"status": "affected",
"version": "3.13.5aS"
},
{
"status": "affected",
"version": "3.13.6S"
},
{
"status": "affected",
"version": "3.13.7S"
},
{
"status": "affected",
"version": "3.13.6aS"
},
{
"status": "affected",
"version": "3.13.7aS"
},
{
"status": "affected",
"version": "3.6.3E"
},
{
"status": "affected",
"version": "3.6.6E"
},
{
"status": "affected",
"version": "3.6.5bE"
},
{
"status": "affected",
"version": "3.14.0S"
},
{
"status": "affected",
"version": "3.14.1S"
},
{
"status": "affected",
"version": "3.14.2S"
},
{
"status": "affected",
"version": "3.14.3S"
},
{
"status": "affected",
"version": "3.14.4S"
},
{
"status": "affected",
"version": "3.15.0S"
},
{
"status": "affected",
"version": "3.15.1S"
},
{
"status": "affected",
"version": "3.15.2S"
},
{
"status": "affected",
"version": "3.15.1cS"
},
{
"status": "affected",
"version": "3.15.3S"
},
{
"status": "affected",
"version": "3.15.4S"
},
{
"status": "affected",
"version": "3.7.4E"
},
{
"status": "affected",
"version": "3.7.5E"
},
{
"status": "affected",
"version": "3.16.0S"
},
{
"status": "affected",
"version": "3.16.1S"
},
{
"status": "affected",
"version": "3.16.1aS"
},
{
"status": "affected",
"version": "3.16.2S"
},
{
"status": "affected",
"version": "3.16.0cS"
},
{
"status": "affected",
"version": "3.16.3S"
},
{
"status": "affected",
"version": "3.16.2bS"
},
{
"status": "affected",
"version": "3.16.4aS"
},
{
"status": "affected",
"version": "3.16.4bS"
},
{
"status": "affected",
"version": "3.16.5S"
},
{
"status": "affected",
"version": "3.16.4dS"
},
{
"status": "affected",
"version": "3.17.0S"
},
{
"status": "affected",
"version": "3.17.1S"
},
{
"status": "affected",
"version": "3.17.2S"
},
{
"status": "affected",
"version": "3.17.1aS"
},
{
"status": "affected",
"version": "3.17.3S"
},
{
"status": "affected",
"version": "16.2.1"
},
{
"status": "affected",
"version": "16.2.2"
},
{
"status": "affected",
"version": "16.3.1"
},
{
"status": "affected",
"version": "16.3.2"
},
{
"status": "affected",
"version": "16.3.3"
},
{
"status": "affected",
"version": "16.3.1a"
},
{
"status": "affected",
"version": "16.3.4"
},
{
"status": "affected",
"version": "16.4.1"
},
{
"status": "affected",
"version": "16.4.2"
},
{
"status": "affected",
"version": "16.5.1"
},
{
"status": "affected",
"version": "16.5.1b"
},
{
"status": "affected",
"version": "3.18.0aS"
},
{
"status": "affected",
"version": "3.18.0S"
},
{
"status": "affected",
"version": "3.18.1S"
},
{
"status": "affected",
"version": "3.18.0SP"
},
{
"status": "affected",
"version": "3.18.1SP"
},
{
"status": "affected",
"version": "3.18.1aSP"
},
{
"status": "affected",
"version": "3.18.2aSP"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:24:06.252Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve54313"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6742",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:37.103Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6744 (GCVE-0-2017-6744)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.
Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.
There are workarounds that address these vulnerabilities.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.1(3)XI
Affected: 12.2(1b)DA Affected: 12.2(5)DA Affected: 12.2(7)DA Affected: 12.2(12)DA Affected: 12.2(10)DA5 Affected: 12.2(12)DA10 Affected: 12.2(10)DA Affected: 12.2(12)DA1 Affected: 12.2(12)DA6 Affected: 12.2(10)DA8 Affected: 12.2(12)DA8 Affected: 12.2(12)DA11 Affected: 12.2(12)DA9 Affected: 12.2(12)DA4 Affected: 12.2(10)DA3 Affected: 12.2(5)DA1 Affected: 12.2(12)DA13 Affected: 12.2(12)DA12 Affected: 12.2(12)DA7 Affected: 12.2(1b)DA1 Affected: 12.2(10)DA1 Affected: 12.2(10)DA6 Affected: 12.2(10)DA4 Affected: 12.2(12)DA2 Affected: 12.2(12)DA3 Affected: 12.2(10)DA2 Affected: 12.2(12)DA5 Affected: 12.2(10)DA7 Affected: 12.2(10)DA9 Affected: 12.2(4)XL2 Affected: 12.2(4)XM Affected: 12.2(4)XM3 Affected: 12.2(4)XM2 Affected: 12.2(4)XM4 Affected: 12.2(4)XM1 Affected: 12.2(3d) Affected: 12.2(5b) Affected: 12.2(1)XS1a Affected: 12.2(4)YA Affected: 12.2(4)YA6 Affected: 12.2(4)YA3 Affected: 12.2(4)YA4 Affected: 12.2(4)YA1 Affected: 12.2(4)YA11 Affected: 12.2(4)YA2 Affected: 12.2(4)YA9 Affected: 12.2(4)YA8 Affected: 12.2(4)YA5 Affected: 12.2(4)YA12 Affected: 12.2(4)YA10 Affected: 12.2(4)YA7 Affected: 12.2(4)YG Affected: 12.2(2)XF2 Affected: 12.2(2)DD2 Affected: 12.2(1)XD Affected: 12.2(1)XD4 Affected: 12.2(1)XD3 Affected: 12.2(1)XD1 Affected: 12.2(2)XH Affected: 12.2(2)XH2 Affected: 12.2(2)XI Affected: 12.2(2)XI1 Affected: 12.2(2)XI2 Affected: 12.2(2)XK Affected: 12.2(2)XK3 Affected: 12.2(2)XK2 Affected: 12.2(4)BW1a Affected: 12.2(2)BX Affected: 12.2(2)BX1 Affected: 12.2(15)BZ2 Affected: 12.2(2)DX3 Affected: 12.2(8)YJ Affected: 12.2(8)YJ1 Affected: 12.2(8)YN Affected: 12.2(9)YO Affected: 12.2(9)YO3 Affected: 12.2(9)YO2 Affected: 12.2(9)YO1 Affected: 12.2(9)YO4 Affected: 12.2(1a)XC Affected: 12.2(2)XC Affected: 12.2(1a)XC1 Affected: 12.2(1a)XC3 Affected: 12.2(2)XC1 Affected: 12.2(1a)XC2 Affected: 12.2(2)XC2 Affected: 12.2(11)YP3 Affected: 12.2(8)YM Affected: 12.2(11)YU Affected: 12.2(11)YV Affected: 12.2(11)YV1 Affected: 12.2(13)ZG Affected: 12.2(13)ZH Affected: 12.2(13)ZH9 Affected: 12.2(13)ZH2 Affected: 12.2(13)ZH8 Affected: 12.2(13)ZH10 Affected: 12.2(13)ZH4 Affected: 12.2(13)ZH3 Affected: 12.2(13)ZH7 Affected: 12.2(13)ZH6 Affected: 12.3(9a) Affected: 12.3(15) Affected: 12.3(19) Affected: 12.3(10f) Affected: 12.3(10a) Affected: 12.3(1) Affected: 12.3(1a) Affected: 12.3(10) Affected: 12.3(10b) Affected: 12.3(10c) Affected: 12.3(10d) Affected: 12.3(10e) Affected: 12.3(12b) Affected: 12.3(12a) Affected: 12.3(12c) Affected: 12.3(12d) Affected: 12.3(12e) Affected: 12.3(12) Affected: 12.3(13) Affected: 12.3(13a) Affected: 12.3(13b) Affected: 12.3(15a) Affected: 12.3(16) Affected: 12.3(17) Affected: 12.3(17a) Affected: 12.3(17b) Affected: 12.3(18) Affected: 12.3(20) Affected: 12.3(3f) Affected: 12.3(3e) Affected: 12.3(3g) Affected: 12.3(3c) Affected: 12.3(3b) Affected: 12.3(3a) Affected: 12.3(3) Affected: 12.3(3i) Affected: 12.3(3h) Affected: 12.3(5c) Affected: 12.3(5b) Affected: 12.3(5a) Affected: 12.3(5) Affected: 12.3(5f) Affected: 12.3(5e) Affected: 12.3(5d) Affected: 12.3(6f) Affected: 12.3(6e) Affected: 12.3(6c) Affected: 12.3(6b) Affected: 12.3(6a) Affected: 12.3(6) Affected: 12.3(9d) Affected: 12.3(9e) Affected: 12.3(9) Affected: 12.3(9b) Affected: 12.3(9c) Affected: 12.3(16a) Affected: 12.3(15b) Affected: 12.3(21) Affected: 12.3(22) Affected: 12.3(21b) Affected: 12.3(23) Affected: 12.3(26) Affected: 12.3(20a) Affected: 12.3(22a) Affected: 12.3(25) Affected: 12.3(17c) Affected: 12.3(24) Affected: 12.3(19a) Affected: 12.3(24a) Affected: 12.3(18a) Affected: 12.3(11)T Affected: 12.3(7)T12 Affected: 12.3(11)T11 Affected: 12.3(11)T10 Affected: 12.3(14)T7 Affected: 12.3(14)T Affected: 12.3(8)T Affected: 12.3(2)T Affected: 12.3(4)T Affected: 12.3(7)T Affected: 12.3(8)T9 Affected: 12.3(2)T9 Affected: 12.3(8)T6 Affected: 12.3(4)T2a Affected: 12.3(4)T9 Affected: 12.3(4)T4 Affected: 12.3(2)T1 Affected: 12.3(11)T5 Affected: 12.3(7)T3 Affected: 12.3(2)T2 Affected: 12.3(8)T3 Affected: 12.3(4)T7 Affected: 12.3(8)T7 Affected: 12.3(11)T8 Affected: 12.3(7)T2 Affected: 12.3(8)T4 Affected: 12.3(8)T8 Affected: 12.3(14)T5 Affected: 12.3(11)T3 Affected: 12.3(4)T10 Affected: 12.3(2)T4 Affected: 12.3(8)T10 Affected: 12.3(14)T2 Affected: 12.3(4)T2 Affected: 12.3(7)T7 Affected: 12.3(7)T10 Affected: 12.3(7)T4 Affected: 12.3(11)T6 Affected: 12.3(7)T11 Affected: 12.3(4)T6 Affected: 12.3(2)T3 Affected: 12.3(2)T5 Affected: 12.3(2)T6 Affected: 12.3(4)T3 Affected: 12.3(14)T3 Affected: 12.3(2)T8 Affected: 12.3(11)T4 Affected: 12.3(7)T9 Affected: 12.3(8)T11 Affected: 12.3(11)T9 Affected: 12.3(7)T8 Affected: 12.3(4)T1 Affected: 12.3(8)T5 Affected: 12.3(4)T11 Affected: 12.3(4)T8 Affected: 12.3(14)T1 Affected: 12.3(11)T2 Affected: 12.3(7)T6 Affected: 12.3(2)T7 Affected: 12.3(11)T7 Affected: 12.3(7)T1 Affected: 12.3(14)T6 Affected: 12.3(8)T1 Affected: 12.3(2)XA Affected: 12.3(2)XA4 Affected: 12.3(2)XA7 Affected: 12.3(2)XA3 Affected: 12.3(2)XA6 Affected: 12.3(2)XA5 Affected: 12.3(4)XQ Affected: 12.3(4)XQ1 Affected: 12.3(11)XL Affected: 12.3(11)XL1 Affected: 12.3(4)XK3 Affected: 12.3(4)XK1 Affected: 12.3(4)XK4 Affected: 12.3(4)XK Affected: 12.3(4)XK2 Affected: 12.3(7)XI1b Affected: 12.3(7)XI2a Affected: 12.3(7)XI1c Affected: 12.3(7)XI8c Affected: 12.3(4)XG Affected: 12.3(4)XG3 Affected: 12.3(4)XG1 Affected: 12.3(4)XG4 Affected: 12.3(4)XG2 Affected: 12.3(4)XG5 Affected: 12.3(2)XF Affected: 12.3(2)XE Affected: 12.3(2)XE5 Affected: 12.3(2)XE2 Affected: 12.3(2)XE1 Affected: 12.3(2)XE4 Affected: 12.3(2)XE3 Affected: 12.3(4)XD Affected: 12.3(4)XD4 Affected: 12.3(4)XD1 Affected: 12.3(4)XD3 Affected: 12.3(4)XD2 Affected: 12.3(2)XC Affected: 12.3(2)XC2 Affected: 12.3(2)XC1 Affected: 12.2(25)SE2 Affected: 12.2(29)SV2 Affected: 12.3(7)XR Affected: 12.3(7)XR4 Affected: 12.3(7)XR3 Affected: 12.3(7)XR5 Affected: 12.3(7)XR6 Affected: 12.3(7)XR2 Affected: 12.3(7)XR7 Affected: 12.3(8)XX Affected: 12.3(8)XX1 Affected: 12.3(8)XX2d Affected: 12.3(2)XZ1 Affected: 12.3(2)XZ2 Affected: 12.3(8)YA Affected: 12.3(8)YA1 Affected: 12.3(11)YF2 Affected: 12.3(8)YG Affected: 12.3(8)YG5 Affected: 12.3(8)YG3 Affected: 12.3(8)YG6 Affected: 12.3(8)YG2 Affected: 12.3(8)YG1 Affected: 12.3(8)YG4 Affected: 12.2(12b)M1 Affected: 12.2(12h)M1 Affected: 12.2(4)XV Affected: 12.2(4)XV1 Affected: 12.2(4)XV2 Affected: 12.2(4)XV4 Affected: 12.2(4)XV4a Affected: 12.2(4)XV3 Affected: 12.2(4)XV5 Affected: 12.3(8)YI2 Affected: 12.3(8)YI3 Affected: 12.3(8)YI1 Affected: 12.3(11)YK Affected: 12.3(11)YK1 Affected: 12.3(11)YK2 Affected: 12.3(11)YK3 Affected: 12.2(18)SO1 Affected: 12.2(18)SO3 Affected: 12.2(18)SO2 Affected: 12.3(2)JA3 Affected: 12.3(2)JA4 Affected: 12.3(11)JA3 Affected: 12.3(11)JA2 Affected: 12.3(11)YS Affected: 12.3(11)YS1 Affected: 12.3(11)YS2 Affected: 12.4(3e) Affected: 12.4(7b) Affected: 12.4(8) Affected: 12.4(5b) Affected: 12.4(7a) Affected: 12.4(3d) Affected: 12.4(1) Affected: 12.4(1a) Affected: 12.4(1b) Affected: 12.4(1c) Affected: 12.4(10) Affected: 12.4(3) Affected: 12.4(3a) Affected: 12.4(3b) Affected: 12.4(3c) Affected: 12.4(3f) Affected: 12.4(5) Affected: 12.4(5a) Affected: 12.4(7c) Affected: 12.4(7) Affected: 12.4(8a) Affected: 12.4(8b) Affected: 12.4(7d) Affected: 12.4(3g) Affected: 12.4(8c) Affected: 12.4(10b) Affected: 12.4(12) Affected: 12.4(12a) Affected: 12.4(12b) Affected: 12.4(13) Affected: 12.4(13a) Affected: 12.4(13b) Affected: 12.4(13c) Affected: 12.4(7e) Affected: 12.4(17) Affected: 12.4(25e) Affected: 12.4(18b) Affected: 12.4(18e) Affected: 12.4(25g) Affected: 12.4(3i) Affected: 12.4(3j) Affected: 12.4(23b) Affected: 12.4(3h) Affected: 12.4(7h) Affected: 12.4(25a) Affected: 12.4(16) Affected: 12.4(13d) Affected: 12.4(25) Affected: 12.4(25c) Affected: 12.4(19) Affected: 12.4(13e) Affected: 12.4(25b) Affected: 12.4(23) Affected: 12.4(10c) Affected: 12.4(21) Affected: 12.4(16b) Affected: 12.4(16a) Affected: 12.4(23a) Affected: 12.4(25d) Affected: 12.4(7f) Affected: 12.4(18) Affected: 12.4(21a) Affected: 12.4(13f) Affected: 12.4(25f) Affected: 12.4(18c) Affected: 12.4(5c) Affected: 12.4(8d) Affected: 12.4(12c) Affected: 12.4(17a) Affected: 12.4(18a) Affected: 12.4(17b) Affected: 12.4(7g) Affected: 12.3(8)JK Affected: 12.4(6)MR1 Affected: 12.4(11)MR Affected: 12.4(2)MR Affected: 12.4(4)MR Affected: 12.4(6)MR Affected: 12.4(9)MR Affected: 12.4(12)MR Affected: 12.4(16)MR Affected: 12.4(16)MR1 Affected: 12.4(19)MR2 Affected: 12.4(19)MR1 Affected: 12.4(19)MR Affected: 12.4(20)MR Affected: 12.4(4)MR1 Affected: 12.4(19)MR3 Affected: 12.4(12)MR1 Affected: 12.4(20)MR2 Affected: 12.4(16)MR2 Affected: 12.4(12)MR2 Affected: 12.4(2)MR1 Affected: 12.4(20)MR1 Affected: 12.4(4)T Affected: 12.4(4)T1 Affected: 12.4(4)T2 Affected: 12.4(4)T3 Affected: 12.4(6)T Affected: 12.4(6)T1 Affected: 12.4(6)T2 Affected: 12.4(9)T Affected: 12.4(4)T4 Affected: 12.4(2)T5 Affected: 12.4(6)T3 Affected: 12.4(2)T Affected: 12.4(11)T Affected: 12.4(15)T Affected: 12.4(20)T Affected: 12.4(24)T Affected: 12.4(24)T3 Affected: 12.4(4)T8 Affected: 12.4(20)T1 Affected: 12.4(22)T1 Affected: 12.4(15)T9 Affected: 12.4(11)T4 Affected: 12.4(15)T8 Affected: 12.4(6)T5 Affected: 12.4(15)T15 Affected: 12.4(24)T5 Affected: 12.4(15)T2 Affected: 12.4(6)T8 Affected: 12.4(15)T12 Affected: 12.4(24)T4 Affected: 12.4(6)T11 Affected: 12.4(9)T5 Affected: 12.4(20)T3 Affected: 12.4(6)T4 Affected: 12.4(4)T6 Affected: 12.4(22)T Affected: 12.4(20)T6 Affected: 12.4(9)T3 Affected: 12.4(24)T8 Affected: 12.4(6)T7 Affected: 12.4(15)T13 Affected: 12.4(6)T10 Affected: 12.4(15)T3 Affected: 12.4(24)T2 Affected: 12.4(22)T5 Affected: 12.4(2)T3 Affected: 12.4(15)T10 Affected: 12.4(22)T4 Affected: 12.4(20)T5 Affected: 12.4(9)T6 Affected: 12.4(15)T4 Affected: 12.4(2)T4 Affected: 12.4(24)T1 Affected: 12.4(9)T4 Affected: 12.4(24)T7 Affected: 12.4(22)T3 Affected: 12.4(9)T1 Affected: 12.4(24)T6 Affected: 12.4(6)T9 Affected: 12.4(15)T5 Affected: 12.4(4)T7 Affected: 12.4(20)T2 Affected: 12.4(2)T1 Affected: 12.4(11)T1 Affected: 12.4(15)T11 Affected: 12.4(2)T6 Affected: 12.4(2)T2 Affected: 12.4(15)T7 Affected: 12.4(11)T2 Affected: 12.4(9)T7 Affected: 12.4(15)T14 Affected: 12.4(11)T3 Affected: 12.4(15)T6 Affected: 12.4(15)T16 Affected: 12.4(15)T1 Affected: 12.4(9)T2 Affected: 12.4(6)T6 Affected: 12.4(22)T2 Affected: 12.4(4)T5 Affected: 12.4(20)T4 Affected: 12.4(15)T17 Affected: 12.3(14)YT Affected: 12.3(14)YT1 Affected: 12.3(7)JX2 Affected: 12.3(7)JX Affected: 12.3(7)JX1 Affected: 12.3(7)JX4 Affected: 12.3(11)JX Affected: 12.3(7)JX7 Affected: 12.3(7)JX12 Affected: 12.3(7)JX9 Affected: 12.3(7)JX10 Affected: 12.3(11)JX1 Affected: 12.3(7)JX6 Affected: 12.3(7)JX5 Affected: 12.3(7)JX3 Affected: 12.3(7)JX11 Affected: 12.3(7)JX8 Affected: 12.3(4)TPC11b Affected: 12.3(4)TPC11a Affected: 12.4(2)XA Affected: 12.4(2)XA1 Affected: 12.4(2)XA2 Affected: 12.2(28)ZX Affected: 12.4(4)XC Affected: 12.4(4)XC1 Affected: 12.4(4)XC5 Affected: 12.4(4)XC7 Affected: 12.4(4)XC3 Affected: 12.4(4)XC4 Affected: 12.4(4)XC2 Affected: 12.4(4)XC6 Affected: 12.4(6)XE Affected: 12.4(6)XE2 Affected: 12.4(6)XE1 Affected: 12.3(11)YZ1 Affected: 12.3(11)YZ Affected: 12.3(11)YZ2 Affected: 12.4(11)SW Affected: 12.4(15)SW6 Affected: 12.4(15)SW Affected: 12.4(11)SW1 Affected: 12.4(15)SW5 Affected: 12.4(15)SW1 Affected: 12.4(15)SW4 Affected: 12.4(11)SW3 Affected: 12.4(11)SW2 Affected: 12.4(15)SW3 Affected: 12.4(15)SW2 Affected: 12.4(15)SW7 Affected: 12.4(15)SW8 Affected: 12.4(15)SW8a Affected: 12.4(15)SW9 Affected: 12.4(11)XJ Affected: 12.4(11)XJ3 Affected: 12.4(11)XJ2 Affected: 12.4(11)XJ4 Affected: 12.4(6)XT Affected: 12.4(6)XT1 Affected: 12.4(6)XT2 Affected: 12.4(11)MD2 Affected: 12.4(11)XV Affected: 12.4(11)XV1 Affected: 12.4(11)XW Affected: 12.4(11)XW3 Affected: 12.4(11)XW7 Affected: 12.4(11)XW10 Affected: 12.4(11)XW8 Affected: 12.4(11)XW9 Affected: 12.4(11)XW6 Affected: 12.4(11)XW4 Affected: 12.4(11)XW1 Affected: 12.4(11)XW5 Affected: 12.4(11)XW2 Affected: 12.4(3g)JMA1 Affected: 12.4(15)XY4 Affected: 12.4(15)XY5 Affected: 12.4(15)XY1 Affected: 12.4(15)XY Affected: 12.4(15)XY2 Affected: 12.4(15)XY3 Affected: 12.4(15)XZ Affected: 12.4(15)XZ2 Affected: 12.4(15)XZ1 Affected: 12.3(8)ZA Affected: 12.2(33)STE0 Affected: 12.4(10b)JDA1 Affected: 12.4(3g)JMB Affected: 12.4(23c)JY Affected: 12.4(10b)JDC Affected: 12.4(10b)JDD Affected: 15.0(1)M1 Affected: 15.0(1)M5 Affected: 15.0(1)M4 Affected: 15.0(1)M3 Affected: 15.0(1)M2 Affected: 15.0(1)M6 Affected: 15.0(1)M Affected: 15.0(1)M7 Affected: 15.0(1)M10 Affected: 15.0(1)M9 Affected: 15.0(1)M8 Affected: 15.0(1)XA2 Affected: 15.0(1)XA4 Affected: 15.0(1)XA1 Affected: 15.0(1)XA3 Affected: 15.0(1)XA Affected: 15.0(1)XA5 Affected: 15.1(2)T Affected: 15.1(1)T4 Affected: 15.1(3)T2 Affected: 15.1(1)T1 Affected: 15.1(2)T0a Affected: 15.1(3)T3 Affected: 15.1(1)T3 Affected: 15.1(2)T3 Affected: 15.1(2)T4 Affected: 15.1(1)T2 Affected: 15.1(3)T Affected: 15.1(2)T2a Affected: 15.1(3)T1 Affected: 15.1(1)T Affected: 15.1(2)T2 Affected: 15.1(2)T1 Affected: 15.1(2)T5 Affected: 15.1(3)T4 Affected: 15.1(1)T5 Affected: 15.1(1)XB Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 12.2(33)MRA Affected: 12.2(33)MRB5 Affected: 12.2(33)MRB2 Affected: 12.2(33)MRB1 Affected: 12.2(33)MRB4 Affected: 12.2(33)MRB Affected: 12.2(33)MRB3 Affected: 12.2(33)MRB6 Affected: 15.3(1)T Affected: 15.3(2)T Affected: 15.3(1)T1 Affected: 15.3(1)T2 Affected: 15.3(1)T3 Affected: 15.3(1)T4 Affected: 15.3(2)T1 Affected: 15.3(2)T2 Affected: 15.3(2)T3 Affected: 15.3(2)T4 Affected: 12.4(10b)JDE Affected: 15.0(1)EY Affected: 15.0(1)EY1 Affected: 15.0(1)EY2 Affected: 12.4(20)MRB Affected: 12.4(20)MRB1 Affected: 15.1(4)M3 Affected: 15.1(4)M Affected: 15.1(4)M1 Affected: 15.1(4)M2 Affected: 15.1(4)M6 Affected: 15.1(4)M5 Affected: 15.1(4)M4 Affected: 15.1(4)M7 Affected: 15.1(4)M10 Affected: 15.1(4)M8 Affected: 15.1(4)M9 Affected: 12.4(3g)JMC1 Affected: 12.4(3g)JMC Affected: 12.4(3g)JMC2 Affected: 15.0(2)SE8 Affected: 15.1(2)GC Affected: 15.1(2)GC1 Affected: 15.1(2)GC2 Affected: 15.1(4)GC Affected: 15.1(4)GC1 Affected: 15.1(4)GC2 Affected: 15.2(4)M Affected: 15.2(4)M1 Affected: 15.2(4)M2 Affected: 15.2(4)M4 Affected: 15.2(4)M3 Affected: 15.2(4)M5 Affected: 15.2(4)M8 Affected: 15.2(4)M10 Affected: 15.2(4)M7 Affected: 15.2(4)M6 Affected: 15.2(4)M9 Affected: 15.2(4)M6a Affected: 15.2(4)M11 Affected: 15.0(2)SG11a Affected: 12.4(21a)JHC Affected: 15.0(1)EX Affected: 15.0(2)EX2 Affected: 15.0(2)EX8 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.2(1)GC Affected: 15.2(1)GC1 Affected: 15.2(1)GC2 Affected: 15.2(2)GC Affected: 15.2(3)GC Affected: 15.2(3)GC1 Affected: 15.2(4)GC Affected: 15.2(4)GC2 Affected: 15.2(4)GC3 Affected: 15.1(2)SY11 Affected: 15.1(2)SY12 Affected: 15.1(2)SY13 Affected: 15.1(2)SY14 Affected: 15.1(2)SY15 Affected: 15.1(2)SY16 Affected: 15.3(3)S10 Affected: 15.4(1)T Affected: 15.4(2)T Affected: 15.4(1)T2 Affected: 15.4(1)T1 Affected: 15.4(1)T3 Affected: 15.4(2)T1 Affected: 15.4(2)T3 Affected: 15.4(2)T2 Affected: 15.4(1)T4 Affected: 15.4(2)T4 Affected: 15.2(2a)E2 Affected: 15.2(3a)E Affected: 15.2(3)E4 Affected: 15.2(2)E5b Affected: 15.2(6)E0c Affected: 15.1(3)MRA3 Affected: 15.1(3)MRA4 Affected: 15.1(3)SVB1 Affected: 15.1(3)SVB2 Affected: 15.4(2)S3 Affected: 15.3(3)M Affected: 15.3(3)M1 Affected: 15.3(3)M2 Affected: 15.3(3)M3 Affected: 15.3(3)M5 Affected: 15.3(3)M4 Affected: 15.3(3)M6 Affected: 15.3(3)M7 Affected: 15.3(3)M8 Affected: 15.3(3)M9 Affected: 15.3(3)M8a Affected: 15.2(4)JN Affected: 15.1(3)SVD Affected: 15.1(3)SVD1 Affected: 15.1(3)SVD2 Affected: 15.2(2)SY3 Affected: 15.2(1)SY5 Affected: 15.2(1)SY6 Affected: 15.2(1)SY7 Affected: 15.2(1)SY8 Affected: 15.1(3)SVF Affected: 15.1(3)SVF1 Affected: 15.1(3)SVE Affected: 15.2(4)JAZ1 Affected: 15.4(1)CG Affected: 15.4(1)CG1 Affected: 15.4(2)CG Affected: 15.1(3)SVG Affected: 15.5(1)T Affected: 15.5(1)T1 Affected: 15.5(2)T Affected: 15.5(1)T2 Affected: 15.5(1)T3 Affected: 15.5(2)T1 Affected: 15.5(2)T2 Affected: 15.5(2)T3 Affected: 15.5(2)T4 Affected: 15.5(1)T4 Affected: 15.5(3)M Affected: 15.5(3)M1 Affected: 15.5(3)M0a Affected: 15.5(3)M2 Affected: 15.5(3)M3 Affected: 15.5(3)M4 Affected: 15.5(3)M4a Affected: 15.5(3)M5 Affected: 15.3(3)JAA1 Affected: 15.0(2)SQD Affected: 15.0(2)SQD1 Affected: 15.0(2)SQD2 Affected: 15.0(2)SQD3 Affected: 15.0(2)SQD4 Affected: 15.0(2)SQD5 Affected: 15.0(2)SQD6 Affected: 15.0(2)SQD7 Affected: 15.0(2)SQD8 Affected: 15.6(1)T Affected: 15.6(2)T Affected: 15.6(1)T0a Affected: 15.6(1)T1 Affected: 15.6(2)T1 Affected: 15.6(1)T2 Affected: 15.6(2)T2 Affected: 15.6(3)M Affected: 15.6(3)M1 Affected: 15.6(3)M0a Affected: 15.6(3)M1b Affected: 15.6(3)M2 Affected: 15.6(3)M2a Affected: 15.1(3)SVJ2 Affected: 15.3(3)JPC5 Affected: 15.4(1)SY3 Affected: 15.4(1)SY4 Affected: 15.5(1)SY1 Affected: 15.5(1)SY2 Affected: 15.5(1)SY3 Affected: 15.5(1)SY4 Affected: 15.5(1)SY5 Affected: 15.5(1)SY6 Affected: 15.5(1)SY7 Affected: 15.5(1)SY8 Affected: 15.5(1)SY9 Affected: 15.5(1)SY10 Affected: 15.5(1)SY11 Affected: 15.5(1)SY12 Affected: 15.5(1)SY13 Affected: 15.5(1)SY14 Affected: 15.5(1)SY15 Affected: 15.3(3)JPR1 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.197Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"tags": [
"x_transferred"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6744",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-04T18:21:43.803249Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6744"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:36.555Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6744"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6744 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.1(3)XI"
},
{
"status": "affected",
"version": "12.2(1b)DA"
},
{
"status": "affected",
"version": "12.2(5)DA"
},
{
"status": "affected",
"version": "12.2(7)DA"
},
{
"status": "affected",
"version": "12.2(12)DA"
},
{
"status": "affected",
"version": "12.2(10)DA5"
},
{
"status": "affected",
"version": "12.2(12)DA10"
},
{
"status": "affected",
"version": "12.2(10)DA"
},
{
"status": "affected",
"version": "12.2(12)DA1"
},
{
"status": "affected",
"version": "12.2(12)DA6"
},
{
"status": "affected",
"version": "12.2(10)DA8"
},
{
"status": "affected",
"version": "12.2(12)DA8"
},
{
"status": "affected",
"version": "12.2(12)DA11"
},
{
"status": "affected",
"version": "12.2(12)DA9"
},
{
"status": "affected",
"version": "12.2(12)DA4"
},
{
"status": "affected",
"version": "12.2(10)DA3"
},
{
"status": "affected",
"version": "12.2(5)DA1"
},
{
"status": "affected",
"version": "12.2(12)DA13"
},
{
"status": "affected",
"version": "12.2(12)DA12"
},
{
"status": "affected",
"version": "12.2(12)DA7"
},
{
"status": "affected",
"version": "12.2(1b)DA1"
},
{
"status": "affected",
"version": "12.2(10)DA1"
},
{
"status": "affected",
"version": "12.2(10)DA6"
},
{
"status": "affected",
"version": "12.2(10)DA4"
},
{
"status": "affected",
"version": "12.2(12)DA2"
},
{
"status": "affected",
"version": "12.2(12)DA3"
},
{
"status": "affected",
"version": "12.2(10)DA2"
},
{
"status": "affected",
"version": "12.2(12)DA5"
},
{
"status": "affected",
"version": "12.2(10)DA7"
},
{
"status": "affected",
"version": "12.2(10)DA9"
},
{
"status": "affected",
"version": "12.2(4)XL2"
},
{
"status": "affected",
"version": "12.2(4)XM"
},
{
"status": "affected",
"version": "12.2(4)XM3"
},
{
"status": "affected",
"version": "12.2(4)XM2"
},
{
"status": "affected",
"version": "12.2(4)XM4"
},
{
"status": "affected",
"version": "12.2(4)XM1"
},
{
"status": "affected",
"version": "12.2(3d)"
},
{
"status": "affected",
"version": "12.2(5b)"
},
{
"status": "affected",
"version": "12.2(1)XS1a"
},
{
"status": "affected",
"version": "12.2(4)YA"
},
{
"status": "affected",
"version": "12.2(4)YA6"
},
{
"status": "affected",
"version": "12.2(4)YA3"
},
{
"status": "affected",
"version": "12.2(4)YA4"
},
{
"status": "affected",
"version": "12.2(4)YA1"
},
{
"status": "affected",
"version": "12.2(4)YA11"
},
{
"status": "affected",
"version": "12.2(4)YA2"
},
{
"status": "affected",
"version": "12.2(4)YA9"
},
{
"status": "affected",
"version": "12.2(4)YA8"
},
{
"status": "affected",
"version": "12.2(4)YA5"
},
{
"status": "affected",
"version": "12.2(4)YA12"
},
{
"status": "affected",
"version": "12.2(4)YA10"
},
{
"status": "affected",
"version": "12.2(4)YA7"
},
{
"status": "affected",
"version": "12.2(4)YG"
},
{
"status": "affected",
"version": "12.2(2)XF2"
},
{
"status": "affected",
"version": "12.2(2)DD2"
},
{
"status": "affected",
"version": "12.2(1)XD"
},
{
"status": "affected",
"version": "12.2(1)XD4"
},
{
"status": "affected",
"version": "12.2(1)XD3"
},
{
"status": "affected",
"version": "12.2(1)XD1"
},
{
"status": "affected",
"version": "12.2(2)XH"
},
{
"status": "affected",
"version": "12.2(2)XH2"
},
{
"status": "affected",
"version": "12.2(2)XI"
},
{
"status": "affected",
"version": "12.2(2)XI1"
},
{
"status": "affected",
"version": "12.2(2)XI2"
},
{
"status": "affected",
"version": "12.2(2)XK"
},
{
"status": "affected",
"version": "12.2(2)XK3"
},
{
"status": "affected",
"version": "12.2(2)XK2"
},
{
"status": "affected",
"version": "12.2(4)BW1a"
},
{
"status": "affected",
"version": "12.2(2)BX"
},
{
"status": "affected",
"version": "12.2(2)BX1"
},
{
"status": "affected",
"version": "12.2(15)BZ2"
},
{
"status": "affected",
"version": "12.2(2)DX3"
},
{
"status": "affected",
"version": "12.2(8)YJ"
},
{
"status": "affected",
"version": "12.2(8)YJ1"
},
{
"status": "affected",
"version": "12.2(8)YN"
},
{
"status": "affected",
"version": "12.2(9)YO"
},
{
"status": "affected",
"version": "12.2(9)YO3"
},
{
"status": "affected",
"version": "12.2(9)YO2"
},
{
"status": "affected",
"version": "12.2(9)YO1"
},
{
"status": "affected",
"version": "12.2(9)YO4"
},
{
"status": "affected",
"version": "12.2(1a)XC"
},
{
"status": "affected",
"version": "12.2(2)XC"
},
{
"status": "affected",
"version": "12.2(1a)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC3"
},
{
"status": "affected",
"version": "12.2(2)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC2"
},
{
"status": "affected",
"version": "12.2(2)XC2"
},
{
"status": "affected",
"version": "12.2(11)YP3"
},
{
"status": "affected",
"version": "12.2(8)YM"
},
{
"status": "affected",
"version": "12.2(11)YU"
},
{
"status": "affected",
"version": "12.2(11)YV"
},
{
"status": "affected",
"version": "12.2(11)YV1"
},
{
"status": "affected",
"version": "12.2(13)ZG"
},
{
"status": "affected",
"version": "12.2(13)ZH"
},
{
"status": "affected",
"version": "12.2(13)ZH9"
},
{
"status": "affected",
"version": "12.2(13)ZH2"
},
{
"status": "affected",
"version": "12.2(13)ZH8"
},
{
"status": "affected",
"version": "12.2(13)ZH10"
},
{
"status": "affected",
"version": "12.2(13)ZH4"
},
{
"status": "affected",
"version": "12.2(13)ZH3"
},
{
"status": "affected",
"version": "12.2(13)ZH7"
},
{
"status": "affected",
"version": "12.2(13)ZH6"
},
{
"status": "affected",
"version": "12.3(9a)"
},
{
"status": "affected",
"version": "12.3(15)"
},
{
"status": "affected",
"version": "12.3(19)"
},
{
"status": "affected",
"version": "12.3(10f)"
},
{
"status": "affected",
"version": "12.3(10a)"
},
{
"status": "affected",
"version": "12.3(1)"
},
{
"status": "affected",
"version": "12.3(1a)"
},
{
"status": "affected",
"version": "12.3(10)"
},
{
"status": "affected",
"version": "12.3(10b)"
},
{
"status": "affected",
"version": "12.3(10c)"
},
{
"status": "affected",
"version": "12.3(10d)"
},
{
"status": "affected",
"version": "12.3(10e)"
},
{
"status": "affected",
"version": "12.3(12b)"
},
{
"status": "affected",
"version": "12.3(12a)"
},
{
"status": "affected",
"version": "12.3(12c)"
},
{
"status": "affected",
"version": "12.3(12d)"
},
{
"status": "affected",
"version": "12.3(12e)"
},
{
"status": "affected",
"version": "12.3(12)"
},
{
"status": "affected",
"version": "12.3(13)"
},
{
"status": "affected",
"version": "12.3(13a)"
},
{
"status": "affected",
"version": "12.3(13b)"
},
{
"status": "affected",
"version": "12.3(15a)"
},
{
"status": "affected",
"version": "12.3(16)"
},
{
"status": "affected",
"version": "12.3(17)"
},
{
"status": "affected",
"version": "12.3(17a)"
},
{
"status": "affected",
"version": "12.3(17b)"
},
{
"status": "affected",
"version": "12.3(18)"
},
{
"status": "affected",
"version": "12.3(20)"
},
{
"status": "affected",
"version": "12.3(3f)"
},
{
"status": "affected",
"version": "12.3(3e)"
},
{
"status": "affected",
"version": "12.3(3g)"
},
{
"status": "affected",
"version": "12.3(3c)"
},
{
"status": "affected",
"version": "12.3(3b)"
},
{
"status": "affected",
"version": "12.3(3a)"
},
{
"status": "affected",
"version": "12.3(3)"
},
{
"status": "affected",
"version": "12.3(3i)"
},
{
"status": "affected",
"version": "12.3(3h)"
},
{
"status": "affected",
"version": "12.3(5c)"
},
{
"status": "affected",
"version": "12.3(5b)"
},
{
"status": "affected",
"version": "12.3(5a)"
},
{
"status": "affected",
"version": "12.3(5)"
},
{
"status": "affected",
"version": "12.3(5f)"
},
{
"status": "affected",
"version": "12.3(5e)"
},
{
"status": "affected",
"version": "12.3(5d)"
},
{
"status": "affected",
"version": "12.3(6f)"
},
{
"status": "affected",
"version": "12.3(6e)"
},
{
"status": "affected",
"version": "12.3(6c)"
},
{
"status": "affected",
"version": "12.3(6b)"
},
{
"status": "affected",
"version": "12.3(6a)"
},
{
"status": "affected",
"version": "12.3(6)"
},
{
"status": "affected",
"version": "12.3(9d)"
},
{
"status": "affected",
"version": "12.3(9e)"
},
{
"status": "affected",
"version": "12.3(9)"
},
{
"status": "affected",
"version": "12.3(9b)"
},
{
"status": "affected",
"version": "12.3(9c)"
},
{
"status": "affected",
"version": "12.3(16a)"
},
{
"status": "affected",
"version": "12.3(15b)"
},
{
"status": "affected",
"version": "12.3(21)"
},
{
"status": "affected",
"version": "12.3(22)"
},
{
"status": "affected",
"version": "12.3(21b)"
},
{
"status": "affected",
"version": "12.3(23)"
},
{
"status": "affected",
"version": "12.3(26)"
},
{
"status": "affected",
"version": "12.3(20a)"
},
{
"status": "affected",
"version": "12.3(22a)"
},
{
"status": "affected",
"version": "12.3(25)"
},
{
"status": "affected",
"version": "12.3(17c)"
},
{
"status": "affected",
"version": "12.3(24)"
},
{
"status": "affected",
"version": "12.3(19a)"
},
{
"status": "affected",
"version": "12.3(24a)"
},
{
"status": "affected",
"version": "12.3(18a)"
},
{
"status": "affected",
"version": "12.3(11)T"
},
{
"status": "affected",
"version": "12.3(7)T12"
},
{
"status": "affected",
"version": "12.3(11)T11"
},
{
"status": "affected",
"version": "12.3(11)T10"
},
{
"status": "affected",
"version": "12.3(14)T7"
},
{
"status": "affected",
"version": "12.3(14)T"
},
{
"status": "affected",
"version": "12.3(8)T"
},
{
"status": "affected",
"version": "12.3(2)T"
},
{
"status": "affected",
"version": "12.3(4)T"
},
{
"status": "affected",
"version": "12.3(7)T"
},
{
"status": "affected",
"version": "12.3(8)T9"
},
{
"status": "affected",
"version": "12.3(2)T9"
},
{
"status": "affected",
"version": "12.3(8)T6"
},
{
"status": "affected",
"version": "12.3(4)T2a"
},
{
"status": "affected",
"version": "12.3(4)T9"
},
{
"status": "affected",
"version": "12.3(4)T4"
},
{
"status": "affected",
"version": "12.3(2)T1"
},
{
"status": "affected",
"version": "12.3(11)T5"
},
{
"status": "affected",
"version": "12.3(7)T3"
},
{
"status": "affected",
"version": "12.3(2)T2"
},
{
"status": "affected",
"version": "12.3(8)T3"
},
{
"status": "affected",
"version": "12.3(4)T7"
},
{
"status": "affected",
"version": "12.3(8)T7"
},
{
"status": "affected",
"version": "12.3(11)T8"
},
{
"status": "affected",
"version": "12.3(7)T2"
},
{
"status": "affected",
"version": "12.3(8)T4"
},
{
"status": "affected",
"version": "12.3(8)T8"
},
{
"status": "affected",
"version": "12.3(14)T5"
},
{
"status": "affected",
"version": "12.3(11)T3"
},
{
"status": "affected",
"version": "12.3(4)T10"
},
{
"status": "affected",
"version": "12.3(2)T4"
},
{
"status": "affected",
"version": "12.3(8)T10"
},
{
"status": "affected",
"version": "12.3(14)T2"
},
{
"status": "affected",
"version": "12.3(4)T2"
},
{
"status": "affected",
"version": "12.3(7)T7"
},
{
"status": "affected",
"version": "12.3(7)T10"
},
{
"status": "affected",
"version": "12.3(7)T4"
},
{
"status": "affected",
"version": "12.3(11)T6"
},
{
"status": "affected",
"version": "12.3(7)T11"
},
{
"status": "affected",
"version": "12.3(4)T6"
},
{
"status": "affected",
"version": "12.3(2)T3"
},
{
"status": "affected",
"version": "12.3(2)T5"
},
{
"status": "affected",
"version": "12.3(2)T6"
},
{
"status": "affected",
"version": "12.3(4)T3"
},
{
"status": "affected",
"version": "12.3(14)T3"
},
{
"status": "affected",
"version": "12.3(2)T8"
},
{
"status": "affected",
"version": "12.3(11)T4"
},
{
"status": "affected",
"version": "12.3(7)T9"
},
{
"status": "affected",
"version": "12.3(8)T11"
},
{
"status": "affected",
"version": "12.3(11)T9"
},
{
"status": "affected",
"version": "12.3(7)T8"
},
{
"status": "affected",
"version": "12.3(4)T1"
},
{
"status": "affected",
"version": "12.3(8)T5"
},
{
"status": "affected",
"version": "12.3(4)T11"
},
{
"status": "affected",
"version": "12.3(4)T8"
},
{
"status": "affected",
"version": "12.3(14)T1"
},
{
"status": "affected",
"version": "12.3(11)T2"
},
{
"status": "affected",
"version": "12.3(7)T6"
},
{
"status": "affected",
"version": "12.3(2)T7"
},
{
"status": "affected",
"version": "12.3(11)T7"
},
{
"status": "affected",
"version": "12.3(7)T1"
},
{
"status": "affected",
"version": "12.3(14)T6"
},
{
"status": "affected",
"version": "12.3(8)T1"
},
{
"status": "affected",
"version": "12.3(2)XA"
},
{
"status": "affected",
"version": "12.3(2)XA4"
},
{
"status": "affected",
"version": "12.3(2)XA7"
},
{
"status": "affected",
"version": "12.3(2)XA3"
},
{
"status": "affected",
"version": "12.3(2)XA6"
},
{
"status": "affected",
"version": "12.3(2)XA5"
},
{
"status": "affected",
"version": "12.3(4)XQ"
},
{
"status": "affected",
"version": "12.3(4)XQ1"
},
{
"status": "affected",
"version": "12.3(11)XL"
},
{
"status": "affected",
"version": "12.3(11)XL1"
},
{
"status": "affected",
"version": "12.3(4)XK3"
},
{
"status": "affected",
"version": "12.3(4)XK1"
},
{
"status": "affected",
"version": "12.3(4)XK4"
},
{
"status": "affected",
"version": "12.3(4)XK"
},
{
"status": "affected",
"version": "12.3(4)XK2"
},
{
"status": "affected",
"version": "12.3(7)XI1b"
},
{
"status": "affected",
"version": "12.3(7)XI2a"
},
{
"status": "affected",
"version": "12.3(7)XI1c"
},
{
"status": "affected",
"version": "12.3(7)XI8c"
},
{
"status": "affected",
"version": "12.3(4)XG"
},
{
"status": "affected",
"version": "12.3(4)XG3"
},
{
"status": "affected",
"version": "12.3(4)XG1"
},
{
"status": "affected",
"version": "12.3(4)XG4"
},
{
"status": "affected",
"version": "12.3(4)XG2"
},
{
"status": "affected",
"version": "12.3(4)XG5"
},
{
"status": "affected",
"version": "12.3(2)XF"
},
{
"status": "affected",
"version": "12.3(2)XE"
},
{
"status": "affected",
"version": "12.3(2)XE5"
},
{
"status": "affected",
"version": "12.3(2)XE2"
},
{
"status": "affected",
"version": "12.3(2)XE1"
},
{
"status": "affected",
"version": "12.3(2)XE4"
},
{
"status": "affected",
"version": "12.3(2)XE3"
},
{
"status": "affected",
"version": "12.3(4)XD"
},
{
"status": "affected",
"version": "12.3(4)XD4"
},
{
"status": "affected",
"version": "12.3(4)XD1"
},
{
"status": "affected",
"version": "12.3(4)XD3"
},
{
"status": "affected",
"version": "12.3(4)XD2"
},
{
"status": "affected",
"version": "12.3(2)XC"
},
{
"status": "affected",
"version": "12.3(2)XC2"
},
{
"status": "affected",
"version": "12.3(2)XC1"
},
{
"status": "affected",
"version": "12.2(25)SE2"
},
{
"status": "affected",
"version": "12.2(29)SV2"
},
{
"status": "affected",
"version": "12.3(7)XR"
},
{
"status": "affected",
"version": "12.3(7)XR4"
},
{
"status": "affected",
"version": "12.3(7)XR3"
},
{
"status": "affected",
"version": "12.3(7)XR5"
},
{
"status": "affected",
"version": "12.3(7)XR6"
},
{
"status": "affected",
"version": "12.3(7)XR2"
},
{
"status": "affected",
"version": "12.3(7)XR7"
},
{
"status": "affected",
"version": "12.3(8)XX"
},
{
"status": "affected",
"version": "12.3(8)XX1"
},
{
"status": "affected",
"version": "12.3(8)XX2d"
},
{
"status": "affected",
"version": "12.3(2)XZ1"
},
{
"status": "affected",
"version": "12.3(2)XZ2"
},
{
"status": "affected",
"version": "12.3(8)YA"
},
{
"status": "affected",
"version": "12.3(8)YA1"
},
{
"status": "affected",
"version": "12.3(11)YF2"
},
{
"status": "affected",
"version": "12.3(8)YG"
},
{
"status": "affected",
"version": "12.3(8)YG5"
},
{
"status": "affected",
"version": "12.3(8)YG3"
},
{
"status": "affected",
"version": "12.3(8)YG6"
},
{
"status": "affected",
"version": "12.3(8)YG2"
},
{
"status": "affected",
"version": "12.3(8)YG1"
},
{
"status": "affected",
"version": "12.3(8)YG4"
},
{
"status": "affected",
"version": "12.2(12b)M1"
},
{
"status": "affected",
"version": "12.2(12h)M1"
},
{
"status": "affected",
"version": "12.2(4)XV"
},
{
"status": "affected",
"version": "12.2(4)XV1"
},
{
"status": "affected",
"version": "12.2(4)XV2"
},
{
"status": "affected",
"version": "12.2(4)XV4"
},
{
"status": "affected",
"version": "12.2(4)XV4a"
},
{
"status": "affected",
"version": "12.2(4)XV3"
},
{
"status": "affected",
"version": "12.2(4)XV5"
},
{
"status": "affected",
"version": "12.3(8)YI2"
},
{
"status": "affected",
"version": "12.3(8)YI3"
},
{
"status": "affected",
"version": "12.3(8)YI1"
},
{
"status": "affected",
"version": "12.3(11)YK"
},
{
"status": "affected",
"version": "12.3(11)YK1"
},
{
"status": "affected",
"version": "12.3(11)YK2"
},
{
"status": "affected",
"version": "12.3(11)YK3"
},
{
"status": "affected",
"version": "12.2(18)SO1"
},
{
"status": "affected",
"version": "12.2(18)SO3"
},
{
"status": "affected",
"version": "12.2(18)SO2"
},
{
"status": "affected",
"version": "12.3(2)JA3"
},
{
"status": "affected",
"version": "12.3(2)JA4"
},
{
"status": "affected",
"version": "12.3(11)JA3"
},
{
"status": "affected",
"version": "12.3(11)JA2"
},
{
"status": "affected",
"version": "12.3(11)YS"
},
{
"status": "affected",
"version": "12.3(11)YS1"
},
{
"status": "affected",
"version": "12.3(11)YS2"
},
{
"status": "affected",
"version": "12.4(3e)"
},
{
"status": "affected",
"version": "12.4(7b)"
},
{
"status": "affected",
"version": "12.4(8)"
},
{
"status": "affected",
"version": "12.4(5b)"
},
{
"status": "affected",
"version": "12.4(7a)"
},
{
"status": "affected",
"version": "12.4(3d)"
},
{
"status": "affected",
"version": "12.4(1)"
},
{
"status": "affected",
"version": "12.4(1a)"
},
{
"status": "affected",
"version": "12.4(1b)"
},
{
"status": "affected",
"version": "12.4(1c)"
},
{
"status": "affected",
"version": "12.4(10)"
},
{
"status": "affected",
"version": "12.4(3)"
},
{
"status": "affected",
"version": "12.4(3a)"
},
{
"status": "affected",
"version": "12.4(3b)"
},
{
"status": "affected",
"version": "12.4(3c)"
},
{
"status": "affected",
"version": "12.4(3f)"
},
{
"status": "affected",
"version": "12.4(5)"
},
{
"status": "affected",
"version": "12.4(5a)"
},
{
"status": "affected",
"version": "12.4(7c)"
},
{
"status": "affected",
"version": "12.4(7)"
},
{
"status": "affected",
"version": "12.4(8a)"
},
{
"status": "affected",
"version": "12.4(8b)"
},
{
"status": "affected",
"version": "12.4(7d)"
},
{
"status": "affected",
"version": "12.4(3g)"
},
{
"status": "affected",
"version": "12.4(8c)"
},
{
"status": "affected",
"version": "12.4(10b)"
},
{
"status": "affected",
"version": "12.4(12)"
},
{
"status": "affected",
"version": "12.4(12a)"
},
{
"status": "affected",
"version": "12.4(12b)"
},
{
"status": "affected",
"version": "12.4(13)"
},
{
"status": "affected",
"version": "12.4(13a)"
},
{
"status": "affected",
"version": "12.4(13b)"
},
{
"status": "affected",
"version": "12.4(13c)"
},
{
"status": "affected",
"version": "12.4(7e)"
},
{
"status": "affected",
"version": "12.4(17)"
},
{
"status": "affected",
"version": "12.4(25e)"
},
{
"status": "affected",
"version": "12.4(18b)"
},
{
"status": "affected",
"version": "12.4(18e)"
},
{
"status": "affected",
"version": "12.4(25g)"
},
{
"status": "affected",
"version": "12.4(3i)"
},
{
"status": "affected",
"version": "12.4(3j)"
},
{
"status": "affected",
"version": "12.4(23b)"
},
{
"status": "affected",
"version": "12.4(3h)"
},
{
"status": "affected",
"version": "12.4(7h)"
},
{
"status": "affected",
"version": "12.4(25a)"
},
{
"status": "affected",
"version": "12.4(16)"
},
{
"status": "affected",
"version": "12.4(13d)"
},
{
"status": "affected",
"version": "12.4(25)"
},
{
"status": "affected",
"version": "12.4(25c)"
},
{
"status": "affected",
"version": "12.4(19)"
},
{
"status": "affected",
"version": "12.4(13e)"
},
{
"status": "affected",
"version": "12.4(25b)"
},
{
"status": "affected",
"version": "12.4(23)"
},
{
"status": "affected",
"version": "12.4(10c)"
},
{
"status": "affected",
"version": "12.4(21)"
},
{
"status": "affected",
"version": "12.4(16b)"
},
{
"status": "affected",
"version": "12.4(16a)"
},
{
"status": "affected",
"version": "12.4(23a)"
},
{
"status": "affected",
"version": "12.4(25d)"
},
{
"status": "affected",
"version": "12.4(7f)"
},
{
"status": "affected",
"version": "12.4(18)"
},
{
"status": "affected",
"version": "12.4(21a)"
},
{
"status": "affected",
"version": "12.4(13f)"
},
{
"status": "affected",
"version": "12.4(25f)"
},
{
"status": "affected",
"version": "12.4(18c)"
},
{
"status": "affected",
"version": "12.4(5c)"
},
{
"status": "affected",
"version": "12.4(8d)"
},
{
"status": "affected",
"version": "12.4(12c)"
},
{
"status": "affected",
"version": "12.4(17a)"
},
{
"status": "affected",
"version": "12.4(18a)"
},
{
"status": "affected",
"version": "12.4(17b)"
},
{
"status": "affected",
"version": "12.4(7g)"
},
{
"status": "affected",
"version": "12.3(8)JK"
},
{
"status": "affected",
"version": "12.4(6)MR1"
},
{
"status": "affected",
"version": "12.4(11)MR"
},
{
"status": "affected",
"version": "12.4(2)MR"
},
{
"status": "affected",
"version": "12.4(4)MR"
},
{
"status": "affected",
"version": "12.4(6)MR"
},
{
"status": "affected",
"version": "12.4(9)MR"
},
{
"status": "affected",
"version": "12.4(12)MR"
},
{
"status": "affected",
"version": "12.4(16)MR"
},
{
"status": "affected",
"version": "12.4(16)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR2"
},
{
"status": "affected",
"version": "12.4(19)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR"
},
{
"status": "affected",
"version": "12.4(20)MR"
},
{
"status": "affected",
"version": "12.4(4)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR3"
},
{
"status": "affected",
"version": "12.4(12)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR2"
},
{
"status": "affected",
"version": "12.4(16)MR2"
},
{
"status": "affected",
"version": "12.4(12)MR2"
},
{
"status": "affected",
"version": "12.4(2)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR1"
},
{
"status": "affected",
"version": "12.4(4)T"
},
{
"status": "affected",
"version": "12.4(4)T1"
},
{
"status": "affected",
"version": "12.4(4)T2"
},
{
"status": "affected",
"version": "12.4(4)T3"
},
{
"status": "affected",
"version": "12.4(6)T"
},
{
"status": "affected",
"version": "12.4(6)T1"
},
{
"status": "affected",
"version": "12.4(6)T2"
},
{
"status": "affected",
"version": "12.4(9)T"
},
{
"status": "affected",
"version": "12.4(4)T4"
},
{
"status": "affected",
"version": "12.4(2)T5"
},
{
"status": "affected",
"version": "12.4(6)T3"
},
{
"status": "affected",
"version": "12.4(2)T"
},
{
"status": "affected",
"version": "12.4(11)T"
},
{
"status": "affected",
"version": "12.4(15)T"
},
{
"status": "affected",
"version": "12.4(20)T"
},
{
"status": "affected",
"version": "12.4(24)T"
},
{
"status": "affected",
"version": "12.4(24)T3"
},
{
"status": "affected",
"version": "12.4(4)T8"
},
{
"status": "affected",
"version": "12.4(20)T1"
},
{
"status": "affected",
"version": "12.4(22)T1"
},
{
"status": "affected",
"version": "12.4(15)T9"
},
{
"status": "affected",
"version": "12.4(11)T4"
},
{
"status": "affected",
"version": "12.4(15)T8"
},
{
"status": "affected",
"version": "12.4(6)T5"
},
{
"status": "affected",
"version": "12.4(15)T15"
},
{
"status": "affected",
"version": "12.4(24)T5"
},
{
"status": "affected",
"version": "12.4(15)T2"
},
{
"status": "affected",
"version": "12.4(6)T8"
},
{
"status": "affected",
"version": "12.4(15)T12"
},
{
"status": "affected",
"version": "12.4(24)T4"
},
{
"status": "affected",
"version": "12.4(6)T11"
},
{
"status": "affected",
"version": "12.4(9)T5"
},
{
"status": "affected",
"version": "12.4(20)T3"
},
{
"status": "affected",
"version": "12.4(6)T4"
},
{
"status": "affected",
"version": "12.4(4)T6"
},
{
"status": "affected",
"version": "12.4(22)T"
},
{
"status": "affected",
"version": "12.4(20)T6"
},
{
"status": "affected",
"version": "12.4(9)T3"
},
{
"status": "affected",
"version": "12.4(24)T8"
},
{
"status": "affected",
"version": "12.4(6)T7"
},
{
"status": "affected",
"version": "12.4(15)T13"
},
{
"status": "affected",
"version": "12.4(6)T10"
},
{
"status": "affected",
"version": "12.4(15)T3"
},
{
"status": "affected",
"version": "12.4(24)T2"
},
{
"status": "affected",
"version": "12.4(22)T5"
},
{
"status": "affected",
"version": "12.4(2)T3"
},
{
"status": "affected",
"version": "12.4(15)T10"
},
{
"status": "affected",
"version": "12.4(22)T4"
},
{
"status": "affected",
"version": "12.4(20)T5"
},
{
"status": "affected",
"version": "12.4(9)T6"
},
{
"status": "affected",
"version": "12.4(15)T4"
},
{
"status": "affected",
"version": "12.4(2)T4"
},
{
"status": "affected",
"version": "12.4(24)T1"
},
{
"status": "affected",
"version": "12.4(9)T4"
},
{
"status": "affected",
"version": "12.4(24)T7"
},
{
"status": "affected",
"version": "12.4(22)T3"
},
{
"status": "affected",
"version": "12.4(9)T1"
},
{
"status": "affected",
"version": "12.4(24)T6"
},
{
"status": "affected",
"version": "12.4(6)T9"
},
{
"status": "affected",
"version": "12.4(15)T5"
},
{
"status": "affected",
"version": "12.4(4)T7"
},
{
"status": "affected",
"version": "12.4(20)T2"
},
{
"status": "affected",
"version": "12.4(2)T1"
},
{
"status": "affected",
"version": "12.4(11)T1"
},
{
"status": "affected",
"version": "12.4(15)T11"
},
{
"status": "affected",
"version": "12.4(2)T6"
},
{
"status": "affected",
"version": "12.4(2)T2"
},
{
"status": "affected",
"version": "12.4(15)T7"
},
{
"status": "affected",
"version": "12.4(11)T2"
},
{
"status": "affected",
"version": "12.4(9)T7"
},
{
"status": "affected",
"version": "12.4(15)T14"
},
{
"status": "affected",
"version": "12.4(11)T3"
},
{
"status": "affected",
"version": "12.4(15)T6"
},
{
"status": "affected",
"version": "12.4(15)T16"
},
{
"status": "affected",
"version": "12.4(15)T1"
},
{
"status": "affected",
"version": "12.4(9)T2"
},
{
"status": "affected",
"version": "12.4(6)T6"
},
{
"status": "affected",
"version": "12.4(22)T2"
},
{
"status": "affected",
"version": "12.4(4)T5"
},
{
"status": "affected",
"version": "12.4(20)T4"
},
{
"status": "affected",
"version": "12.4(15)T17"
},
{
"status": "affected",
"version": "12.3(14)YT"
},
{
"status": "affected",
"version": "12.3(14)YT1"
},
{
"status": "affected",
"version": "12.3(7)JX2"
},
{
"status": "affected",
"version": "12.3(7)JX"
},
{
"status": "affected",
"version": "12.3(7)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX4"
},
{
"status": "affected",
"version": "12.3(11)JX"
},
{
"status": "affected",
"version": "12.3(7)JX7"
},
{
"status": "affected",
"version": "12.3(7)JX12"
},
{
"status": "affected",
"version": "12.3(7)JX9"
},
{
"status": "affected",
"version": "12.3(7)JX10"
},
{
"status": "affected",
"version": "12.3(11)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX6"
},
{
"status": "affected",
"version": "12.3(7)JX5"
},
{
"status": "affected",
"version": "12.3(7)JX3"
},
{
"status": "affected",
"version": "12.3(7)JX11"
},
{
"status": "affected",
"version": "12.3(7)JX8"
},
{
"status": "affected",
"version": "12.3(4)TPC11b"
},
{
"status": "affected",
"version": "12.3(4)TPC11a"
},
{
"status": "affected",
"version": "12.4(2)XA"
},
{
"status": "affected",
"version": "12.4(2)XA1"
},
{
"status": "affected",
"version": "12.4(2)XA2"
},
{
"status": "affected",
"version": "12.2(28)ZX"
},
{
"status": "affected",
"version": "12.4(4)XC"
},
{
"status": "affected",
"version": "12.4(4)XC1"
},
{
"status": "affected",
"version": "12.4(4)XC5"
},
{
"status": "affected",
"version": "12.4(4)XC7"
},
{
"status": "affected",
"version": "12.4(4)XC3"
},
{
"status": "affected",
"version": "12.4(4)XC4"
},
{
"status": "affected",
"version": "12.4(4)XC2"
},
{
"status": "affected",
"version": "12.4(4)XC6"
},
{
"status": "affected",
"version": "12.4(6)XE"
},
{
"status": "affected",
"version": "12.4(6)XE2"
},
{
"status": "affected",
"version": "12.4(6)XE1"
},
{
"status": "affected",
"version": "12.3(11)YZ1"
},
{
"status": "affected",
"version": "12.3(11)YZ"
},
{
"status": "affected",
"version": "12.3(11)YZ2"
},
{
"status": "affected",
"version": "12.4(11)SW"
},
{
"status": "affected",
"version": "12.4(15)SW6"
},
{
"status": "affected",
"version": "12.4(15)SW"
},
{
"status": "affected",
"version": "12.4(11)SW1"
},
{
"status": "affected",
"version": "12.4(15)SW5"
},
{
"status": "affected",
"version": "12.4(15)SW1"
},
{
"status": "affected",
"version": "12.4(15)SW4"
},
{
"status": "affected",
"version": "12.4(11)SW3"
},
{
"status": "affected",
"version": "12.4(11)SW2"
},
{
"status": "affected",
"version": "12.4(15)SW3"
},
{
"status": "affected",
"version": "12.4(15)SW2"
},
{
"status": "affected",
"version": "12.4(15)SW7"
},
{
"status": "affected",
"version": "12.4(15)SW8"
},
{
"status": "affected",
"version": "12.4(15)SW8a"
},
{
"status": "affected",
"version": "12.4(15)SW9"
},
{
"status": "affected",
"version": "12.4(11)XJ"
},
{
"status": "affected",
"version": "12.4(11)XJ3"
},
{
"status": "affected",
"version": "12.4(11)XJ2"
},
{
"status": "affected",
"version": "12.4(11)XJ4"
},
{
"status": "affected",
"version": "12.4(6)XT"
},
{
"status": "affected",
"version": "12.4(6)XT1"
},
{
"status": "affected",
"version": "12.4(6)XT2"
},
{
"status": "affected",
"version": "12.4(11)MD2"
},
{
"status": "affected",
"version": "12.4(11)XV"
},
{
"status": "affected",
"version": "12.4(11)XV1"
},
{
"status": "affected",
"version": "12.4(11)XW"
},
{
"status": "affected",
"version": "12.4(11)XW3"
},
{
"status": "affected",
"version": "12.4(11)XW7"
},
{
"status": "affected",
"version": "12.4(11)XW10"
},
{
"status": "affected",
"version": "12.4(11)XW8"
},
{
"status": "affected",
"version": "12.4(11)XW9"
},
{
"status": "affected",
"version": "12.4(11)XW6"
},
{
"status": "affected",
"version": "12.4(11)XW4"
},
{
"status": "affected",
"version": "12.4(11)XW1"
},
{
"status": "affected",
"version": "12.4(11)XW5"
},
{
"status": "affected",
"version": "12.4(11)XW2"
},
{
"status": "affected",
"version": "12.4(3g)JMA1"
},
{
"status": "affected",
"version": "12.4(15)XY4"
},
{
"status": "affected",
"version": "12.4(15)XY5"
},
{
"status": "affected",
"version": "12.4(15)XY1"
},
{
"status": "affected",
"version": "12.4(15)XY"
},
{
"status": "affected",
"version": "12.4(15)XY2"
},
{
"status": "affected",
"version": "12.4(15)XY3"
},
{
"status": "affected",
"version": "12.4(15)XZ"
},
{
"status": "affected",
"version": "12.4(15)XZ2"
},
{
"status": "affected",
"version": "12.4(15)XZ1"
},
{
"status": "affected",
"version": "12.3(8)ZA"
},
{
"status": "affected",
"version": "12.2(33)STE0"
},
{
"status": "affected",
"version": "12.4(10b)JDA1"
},
{
"status": "affected",
"version": "12.4(3g)JMB"
},
{
"status": "affected",
"version": "12.4(23c)JY"
},
{
"status": "affected",
"version": "12.4(10b)JDC"
},
{
"status": "affected",
"version": "12.4(10b)JDD"
},
{
"status": "affected",
"version": "15.0(1)M1"
},
{
"status": "affected",
"version": "15.0(1)M5"
},
{
"status": "affected",
"version": "15.0(1)M4"
},
{
"status": "affected",
"version": "15.0(1)M3"
},
{
"status": "affected",
"version": "15.0(1)M2"
},
{
"status": "affected",
"version": "15.0(1)M6"
},
{
"status": "affected",
"version": "15.0(1)M"
},
{
"status": "affected",
"version": "15.0(1)M7"
},
{
"status": "affected",
"version": "15.0(1)M10"
},
{
"status": "affected",
"version": "15.0(1)M9"
},
{
"status": "affected",
"version": "15.0(1)M8"
},
{
"status": "affected",
"version": "15.0(1)XA2"
},
{
"status": "affected",
"version": "15.0(1)XA4"
},
{
"status": "affected",
"version": "15.0(1)XA1"
},
{
"status": "affected",
"version": "15.0(1)XA3"
},
{
"status": "affected",
"version": "15.0(1)XA"
},
{
"status": "affected",
"version": "15.0(1)XA5"
},
{
"status": "affected",
"version": "15.1(2)T"
},
{
"status": "affected",
"version": "15.1(1)T4"
},
{
"status": "affected",
"version": "15.1(3)T2"
},
{
"status": "affected",
"version": "15.1(1)T1"
},
{
"status": "affected",
"version": "15.1(2)T0a"
},
{
"status": "affected",
"version": "15.1(3)T3"
},
{
"status": "affected",
"version": "15.1(1)T3"
},
{
"status": "affected",
"version": "15.1(2)T3"
},
{
"status": "affected",
"version": "15.1(2)T4"
},
{
"status": "affected",
"version": "15.1(1)T2"
},
{
"status": "affected",
"version": "15.1(3)T"
},
{
"status": "affected",
"version": "15.1(2)T2a"
},
{
"status": "affected",
"version": "15.1(3)T1"
},
{
"status": "affected",
"version": "15.1(1)T"
},
{
"status": "affected",
"version": "15.1(2)T2"
},
{
"status": "affected",
"version": "15.1(2)T1"
},
{
"status": "affected",
"version": "15.1(2)T5"
},
{
"status": "affected",
"version": "15.1(3)T4"
},
{
"status": "affected",
"version": "15.1(1)T5"
},
{
"status": "affected",
"version": "15.1(1)XB"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "12.2(33)MRA"
},
{
"status": "affected",
"version": "12.2(33)MRB5"
},
{
"status": "affected",
"version": "12.2(33)MRB2"
},
{
"status": "affected",
"version": "12.2(33)MRB1"
},
{
"status": "affected",
"version": "12.2(33)MRB4"
},
{
"status": "affected",
"version": "12.2(33)MRB"
},
{
"status": "affected",
"version": "12.2(33)MRB3"
},
{
"status": "affected",
"version": "12.2(33)MRB6"
},
{
"status": "affected",
"version": "15.3(1)T"
},
{
"status": "affected",
"version": "15.3(2)T"
},
{
"status": "affected",
"version": "15.3(1)T1"
},
{
"status": "affected",
"version": "15.3(1)T2"
},
{
"status": "affected",
"version": "15.3(1)T3"
},
{
"status": "affected",
"version": "15.3(1)T4"
},
{
"status": "affected",
"version": "15.3(2)T1"
},
{
"status": "affected",
"version": "15.3(2)T2"
},
{
"status": "affected",
"version": "15.3(2)T3"
},
{
"status": "affected",
"version": "15.3(2)T4"
},
{
"status": "affected",
"version": "12.4(10b)JDE"
},
{
"status": "affected",
"version": "15.0(1)EY"
},
{
"status": "affected",
"version": "15.0(1)EY1"
},
{
"status": "affected",
"version": "15.0(1)EY2"
},
{
"status": "affected",
"version": "12.4(20)MRB"
},
{
"status": "affected",
"version": "12.4(20)MRB1"
},
{
"status": "affected",
"version": "15.1(4)M3"
},
{
"status": "affected",
"version": "15.1(4)M"
},
{
"status": "affected",
"version": "15.1(4)M1"
},
{
"status": "affected",
"version": "15.1(4)M2"
},
{
"status": "affected",
"version": "15.1(4)M6"
},
{
"status": "affected",
"version": "15.1(4)M5"
},
{
"status": "affected",
"version": "15.1(4)M4"
},
{
"status": "affected",
"version": "15.1(4)M7"
},
{
"status": "affected",
"version": "15.1(4)M10"
},
{
"status": "affected",
"version": "15.1(4)M8"
},
{
"status": "affected",
"version": "15.1(4)M9"
},
{
"status": "affected",
"version": "12.4(3g)JMC1"
},
{
"status": "affected",
"version": "12.4(3g)JMC"
},
{
"status": "affected",
"version": "12.4(3g)JMC2"
},
{
"status": "affected",
"version": "15.0(2)SE8"
},
{
"status": "affected",
"version": "15.1(2)GC"
},
{
"status": "affected",
"version": "15.1(2)GC1"
},
{
"status": "affected",
"version": "15.1(2)GC2"
},
{
"status": "affected",
"version": "15.1(4)GC"
},
{
"status": "affected",
"version": "15.1(4)GC1"
},
{
"status": "affected",
"version": "15.1(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)M"
},
{
"status": "affected",
"version": "15.2(4)M1"
},
{
"status": "affected",
"version": "15.2(4)M2"
},
{
"status": "affected",
"version": "15.2(4)M4"
},
{
"status": "affected",
"version": "15.2(4)M3"
},
{
"status": "affected",
"version": "15.2(4)M5"
},
{
"status": "affected",
"version": "15.2(4)M8"
},
{
"status": "affected",
"version": "15.2(4)M10"
},
{
"status": "affected",
"version": "15.2(4)M7"
},
{
"status": "affected",
"version": "15.2(4)M6"
},
{
"status": "affected",
"version": "15.2(4)M9"
},
{
"status": "affected",
"version": "15.2(4)M6a"
},
{
"status": "affected",
"version": "15.2(4)M11"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "12.4(21a)JHC"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.2(1)GC"
},
{
"status": "affected",
"version": "15.2(1)GC1"
},
{
"status": "affected",
"version": "15.2(1)GC2"
},
{
"status": "affected",
"version": "15.2(2)GC"
},
{
"status": "affected",
"version": "15.2(3)GC"
},
{
"status": "affected",
"version": "15.2(3)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC"
},
{
"status": "affected",
"version": "15.2(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)GC3"
},
{
"status": "affected",
"version": "15.1(2)SY11"
},
{
"status": "affected",
"version": "15.1(2)SY12"
},
{
"status": "affected",
"version": "15.1(2)SY13"
},
{
"status": "affected",
"version": "15.1(2)SY14"
},
{
"status": "affected",
"version": "15.1(2)SY15"
},
{
"status": "affected",
"version": "15.1(2)SY16"
},
{
"status": "affected",
"version": "15.3(3)S10"
},
{
"status": "affected",
"version": "15.4(1)T"
},
{
"status": "affected",
"version": "15.4(2)T"
},
{
"status": "affected",
"version": "15.4(1)T2"
},
{
"status": "affected",
"version": "15.4(1)T1"
},
{
"status": "affected",
"version": "15.4(1)T3"
},
{
"status": "affected",
"version": "15.4(2)T1"
},
{
"status": "affected",
"version": "15.4(2)T3"
},
{
"status": "affected",
"version": "15.4(2)T2"
},
{
"status": "affected",
"version": "15.4(1)T4"
},
{
"status": "affected",
"version": "15.4(2)T4"
},
{
"status": "affected",
"version": "15.2(2a)E2"
},
{
"status": "affected",
"version": "15.2(3a)E"
},
{
"status": "affected",
"version": "15.2(3)E4"
},
{
"status": "affected",
"version": "15.2(2)E5b"
},
{
"status": "affected",
"version": "15.2(6)E0c"
},
{
"status": "affected",
"version": "15.1(3)MRA3"
},
{
"status": "affected",
"version": "15.1(3)MRA4"
},
{
"status": "affected",
"version": "15.1(3)SVB1"
},
{
"status": "affected",
"version": "15.1(3)SVB2"
},
{
"status": "affected",
"version": "15.4(2)S3"
},
{
"status": "affected",
"version": "15.3(3)M"
},
{
"status": "affected",
"version": "15.3(3)M1"
},
{
"status": "affected",
"version": "15.3(3)M2"
},
{
"status": "affected",
"version": "15.3(3)M3"
},
{
"status": "affected",
"version": "15.3(3)M5"
},
{
"status": "affected",
"version": "15.3(3)M4"
},
{
"status": "affected",
"version": "15.3(3)M6"
},
{
"status": "affected",
"version": "15.3(3)M7"
},
{
"status": "affected",
"version": "15.3(3)M8"
},
{
"status": "affected",
"version": "15.3(3)M9"
},
{
"status": "affected",
"version": "15.3(3)M8a"
},
{
"status": "affected",
"version": "15.2(4)JN"
},
{
"status": "affected",
"version": "15.1(3)SVD"
},
{
"status": "affected",
"version": "15.1(3)SVD1"
},
{
"status": "affected",
"version": "15.1(3)SVD2"
},
{
"status": "affected",
"version": "15.2(2)SY3"
},
{
"status": "affected",
"version": "15.2(1)SY5"
},
{
"status": "affected",
"version": "15.2(1)SY6"
},
{
"status": "affected",
"version": "15.2(1)SY7"
},
{
"status": "affected",
"version": "15.2(1)SY8"
},
{
"status": "affected",
"version": "15.1(3)SVF"
},
{
"status": "affected",
"version": "15.1(3)SVF1"
},
{
"status": "affected",
"version": "15.1(3)SVE"
},
{
"status": "affected",
"version": "15.2(4)JAZ1"
},
{
"status": "affected",
"version": "15.4(1)CG"
},
{
"status": "affected",
"version": "15.4(1)CG1"
},
{
"status": "affected",
"version": "15.4(2)CG"
},
{
"status": "affected",
"version": "15.1(3)SVG"
},
{
"status": "affected",
"version": "15.5(1)T"
},
{
"status": "affected",
"version": "15.5(1)T1"
},
{
"status": "affected",
"version": "15.5(2)T"
},
{
"status": "affected",
"version": "15.5(1)T2"
},
{
"status": "affected",
"version": "15.5(1)T3"
},
{
"status": "affected",
"version": "15.5(2)T1"
},
{
"status": "affected",
"version": "15.5(2)T2"
},
{
"status": "affected",
"version": "15.5(2)T3"
},
{
"status": "affected",
"version": "15.5(2)T4"
},
{
"status": "affected",
"version": "15.5(1)T4"
},
{
"status": "affected",
"version": "15.5(3)M"
},
{
"status": "affected",
"version": "15.5(3)M1"
},
{
"status": "affected",
"version": "15.5(3)M0a"
},
{
"status": "affected",
"version": "15.5(3)M2"
},
{
"status": "affected",
"version": "15.5(3)M3"
},
{
"status": "affected",
"version": "15.5(3)M4"
},
{
"status": "affected",
"version": "15.5(3)M4a"
},
{
"status": "affected",
"version": "15.5(3)M5"
},
{
"status": "affected",
"version": "15.3(3)JAA1"
},
{
"status": "affected",
"version": "15.0(2)SQD"
},
{
"status": "affected",
"version": "15.0(2)SQD1"
},
{
"status": "affected",
"version": "15.0(2)SQD2"
},
{
"status": "affected",
"version": "15.0(2)SQD3"
},
{
"status": "affected",
"version": "15.0(2)SQD4"
},
{
"status": "affected",
"version": "15.0(2)SQD5"
},
{
"status": "affected",
"version": "15.0(2)SQD6"
},
{
"status": "affected",
"version": "15.0(2)SQD7"
},
{
"status": "affected",
"version": "15.0(2)SQD8"
},
{
"status": "affected",
"version": "15.6(1)T"
},
{
"status": "affected",
"version": "15.6(2)T"
},
{
"status": "affected",
"version": "15.6(1)T0a"
},
{
"status": "affected",
"version": "15.6(1)T1"
},
{
"status": "affected",
"version": "15.6(2)T1"
},
{
"status": "affected",
"version": "15.6(1)T2"
},
{
"status": "affected",
"version": "15.6(2)T2"
},
{
"status": "affected",
"version": "15.6(3)M"
},
{
"status": "affected",
"version": "15.6(3)M1"
},
{
"status": "affected",
"version": "15.6(3)M0a"
},
{
"status": "affected",
"version": "15.6(3)M1b"
},
{
"status": "affected",
"version": "15.6(3)M2"
},
{
"status": "affected",
"version": "15.6(3)M2a"
},
{
"status": "affected",
"version": "15.1(3)SVJ2"
},
{
"status": "affected",
"version": "15.3(3)JPC5"
},
{
"status": "affected",
"version": "15.4(1)SY3"
},
{
"status": "affected",
"version": "15.4(1)SY4"
},
{
"status": "affected",
"version": "15.5(1)SY1"
},
{
"status": "affected",
"version": "15.5(1)SY2"
},
{
"status": "affected",
"version": "15.5(1)SY3"
},
{
"status": "affected",
"version": "15.5(1)SY4"
},
{
"status": "affected",
"version": "15.5(1)SY5"
},
{
"status": "affected",
"version": "15.5(1)SY6"
},
{
"status": "affected",
"version": "15.5(1)SY7"
},
{
"status": "affected",
"version": "15.5(1)SY8"
},
{
"status": "affected",
"version": "15.5(1)SY9"
},
{
"status": "affected",
"version": "15.5(1)SY10"
},
{
"status": "affected",
"version": "15.5(1)SY11"
},
{
"status": "affected",
"version": "15.5(1)SY12"
},
{
"status": "affected",
"version": "15.5(1)SY13"
},
{
"status": "affected",
"version": "15.5(1)SY14"
},
{
"status": "affected",
"version": "15.5(1)SY15"
},
{
"status": "affected",
"version": "15.3(3)JPR1"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r There are workarounds that address these vulnerabilities."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:24:34.422Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve78027",
"CSCve60276"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6744",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:36.555Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6743 (GCVE-0-2017-6743)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.
Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.
There are workarounds that address these vulnerabilities.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.1(3)XI
Affected: 12.2(1b)DA Affected: 12.2(5)DA Affected: 12.2(7)DA Affected: 12.2(12)DA Affected: 12.2(10)DA5 Affected: 12.2(12)DA10 Affected: 12.2(10)DA Affected: 12.2(12)DA1 Affected: 12.2(12)DA6 Affected: 12.2(10)DA8 Affected: 12.2(12)DA8 Affected: 12.2(12)DA11 Affected: 12.2(12)DA9 Affected: 12.2(12)DA4 Affected: 12.2(10)DA3 Affected: 12.2(5)DA1 Affected: 12.2(12)DA13 Affected: 12.2(12)DA12 Affected: 12.2(12)DA7 Affected: 12.2(1b)DA1 Affected: 12.2(10)DA1 Affected: 12.2(10)DA6 Affected: 12.2(10)DA4 Affected: 12.2(12)DA2 Affected: 12.2(12)DA3 Affected: 12.2(10)DA2 Affected: 12.2(12)DA5 Affected: 12.2(10)DA7 Affected: 12.2(10)DA9 Affected: 12.2(4)XL2 Affected: 12.2(4)XM Affected: 12.2(4)XM3 Affected: 12.2(4)XM2 Affected: 12.2(4)XM4 Affected: 12.2(4)XM1 Affected: 12.2(3d) Affected: 12.2(5b) Affected: 12.2(1)XS1a Affected: 12.2(4)YA Affected: 12.2(4)YA6 Affected: 12.2(4)YA3 Affected: 12.2(4)YA4 Affected: 12.2(4)YA1 Affected: 12.2(4)YA11 Affected: 12.2(4)YA2 Affected: 12.2(4)YA9 Affected: 12.2(4)YA8 Affected: 12.2(4)YA5 Affected: 12.2(4)YA12 Affected: 12.2(4)YA10 Affected: 12.2(4)YA7 Affected: 12.2(4)YG Affected: 12.2(2)XF2 Affected: 12.2(2)DD2 Affected: 12.2(1)XD Affected: 12.2(1)XD4 Affected: 12.2(1)XD3 Affected: 12.2(1)XD1 Affected: 12.2(2)XH Affected: 12.2(2)XH2 Affected: 12.2(2)XI Affected: 12.2(2)XI1 Affected: 12.2(2)XI2 Affected: 12.2(2)XK Affected: 12.2(2)XK3 Affected: 12.2(2)XK2 Affected: 12.2(4)BW1a Affected: 12.2(2)BX Affected: 12.2(2)BX1 Affected: 12.2(15)BZ2 Affected: 12.2(2)DX3 Affected: 12.2(8)YJ Affected: 12.2(8)YJ1 Affected: 12.2(8)YN Affected: 12.2(9)YO Affected: 12.2(9)YO3 Affected: 12.2(9)YO2 Affected: 12.2(9)YO1 Affected: 12.2(9)YO4 Affected: 12.2(1a)XC Affected: 12.2(2)XC Affected: 12.2(1a)XC1 Affected: 12.2(1a)XC3 Affected: 12.2(2)XC1 Affected: 12.2(1a)XC2 Affected: 12.2(2)XC2 Affected: 12.2(11)YP3 Affected: 12.2(8)YM Affected: 12.2(11)YU Affected: 12.2(11)YV Affected: 12.2(11)YV1 Affected: 12.2(13)ZG Affected: 12.2(13)ZH Affected: 12.2(13)ZH9 Affected: 12.2(13)ZH2 Affected: 12.2(13)ZH8 Affected: 12.2(13)ZH10 Affected: 12.2(13)ZH4 Affected: 12.2(13)ZH3 Affected: 12.2(13)ZH7 Affected: 12.2(13)ZH6 Affected: 12.3(9a) Affected: 12.3(15) Affected: 12.3(19) Affected: 12.3(10f) Affected: 12.3(10a) Affected: 12.3(1) Affected: 12.3(1a) Affected: 12.3(10) Affected: 12.3(10b) Affected: 12.3(10c) Affected: 12.3(10d) Affected: 12.3(10e) Affected: 12.3(12b) Affected: 12.3(12a) Affected: 12.3(12c) Affected: 12.3(12d) Affected: 12.3(12e) Affected: 12.3(12) Affected: 12.3(13) Affected: 12.3(13a) Affected: 12.3(13b) Affected: 12.3(15a) Affected: 12.3(16) Affected: 12.3(17) Affected: 12.3(17a) Affected: 12.3(17b) Affected: 12.3(18) Affected: 12.3(20) Affected: 12.3(3f) Affected: 12.3(3e) Affected: 12.3(3g) Affected: 12.3(3c) Affected: 12.3(3b) Affected: 12.3(3a) Affected: 12.3(3) Affected: 12.3(3i) Affected: 12.3(3h) Affected: 12.3(5c) Affected: 12.3(5b) Affected: 12.3(5a) Affected: 12.3(5) Affected: 12.3(5f) Affected: 12.3(5e) Affected: 12.3(5d) Affected: 12.3(6f) Affected: 12.3(6e) Affected: 12.3(6c) Affected: 12.3(6b) Affected: 12.3(6a) Affected: 12.3(6) Affected: 12.3(9d) Affected: 12.3(9e) Affected: 12.3(9) Affected: 12.3(9b) Affected: 12.3(9c) Affected: 12.3(16a) Affected: 12.3(15b) Affected: 12.3(21) Affected: 12.3(22) Affected: 12.3(21b) Affected: 12.3(23) Affected: 12.3(26) Affected: 12.3(20a) Affected: 12.3(22a) Affected: 12.3(25) Affected: 12.3(17c) Affected: 12.3(24) Affected: 12.3(19a) Affected: 12.3(24a) Affected: 12.3(18a) Affected: 12.3(11)T Affected: 12.3(7)T12 Affected: 12.3(11)T11 Affected: 12.3(11)T10 Affected: 12.3(14)T7 Affected: 12.3(14)T Affected: 12.3(8)T Affected: 12.3(2)T Affected: 12.3(4)T Affected: 12.3(7)T Affected: 12.3(8)T9 Affected: 12.3(2)T9 Affected: 12.3(8)T6 Affected: 12.3(4)T2a Affected: 12.3(4)T9 Affected: 12.3(4)T4 Affected: 12.3(2)T1 Affected: 12.3(11)T5 Affected: 12.3(7)T3 Affected: 12.3(2)T2 Affected: 12.3(8)T3 Affected: 12.3(4)T7 Affected: 12.3(8)T7 Affected: 12.3(11)T8 Affected: 12.3(7)T2 Affected: 12.3(8)T4 Affected: 12.3(8)T8 Affected: 12.3(14)T5 Affected: 12.3(11)T3 Affected: 12.3(4)T10 Affected: 12.3(2)T4 Affected: 12.3(8)T10 Affected: 12.3(14)T2 Affected: 12.3(4)T2 Affected: 12.3(7)T7 Affected: 12.3(7)T10 Affected: 12.3(7)T4 Affected: 12.3(11)T6 Affected: 12.3(7)T11 Affected: 12.3(4)T6 Affected: 12.3(2)T3 Affected: 12.3(2)T5 Affected: 12.3(2)T6 Affected: 12.3(4)T3 Affected: 12.3(14)T3 Affected: 12.3(2)T8 Affected: 12.3(11)T4 Affected: 12.3(7)T9 Affected: 12.3(8)T11 Affected: 12.3(11)T9 Affected: 12.3(7)T8 Affected: 12.3(4)T1 Affected: 12.3(8)T5 Affected: 12.3(4)T11 Affected: 12.3(4)T8 Affected: 12.3(14)T1 Affected: 12.3(11)T2 Affected: 12.3(7)T6 Affected: 12.3(2)T7 Affected: 12.3(11)T7 Affected: 12.3(7)T1 Affected: 12.3(14)T6 Affected: 12.3(8)T1 Affected: 12.3(2)XA Affected: 12.3(2)XA4 Affected: 12.3(2)XA7 Affected: 12.3(2)XA3 Affected: 12.3(2)XA6 Affected: 12.3(2)XA5 Affected: 12.3(4)XQ Affected: 12.3(4)XQ1 Affected: 12.3(11)XL Affected: 12.3(11)XL1 Affected: 12.3(4)XK3 Affected: 12.3(4)XK1 Affected: 12.3(4)XK4 Affected: 12.3(4)XK Affected: 12.3(4)XK2 Affected: 12.3(7)XI1b Affected: 12.3(7)XI2a Affected: 12.3(7)XI1c Affected: 12.3(7)XI8c Affected: 12.3(4)XG Affected: 12.3(4)XG3 Affected: 12.3(4)XG1 Affected: 12.3(4)XG4 Affected: 12.3(4)XG2 Affected: 12.3(4)XG5 Affected: 12.3(2)XF Affected: 12.3(2)XE Affected: 12.3(2)XE5 Affected: 12.3(2)XE2 Affected: 12.3(2)XE1 Affected: 12.3(2)XE4 Affected: 12.3(2)XE3 Affected: 12.3(4)XD Affected: 12.3(4)XD4 Affected: 12.3(4)XD1 Affected: 12.3(4)XD3 Affected: 12.3(4)XD2 Affected: 12.3(2)XC Affected: 12.3(2)XC2 Affected: 12.3(2)XC1 Affected: 12.2(25)SE2 Affected: 12.2(29)SV2 Affected: 12.3(7)XR Affected: 12.3(7)XR4 Affected: 12.3(7)XR3 Affected: 12.3(7)XR5 Affected: 12.3(7)XR6 Affected: 12.3(7)XR2 Affected: 12.3(7)XR7 Affected: 12.3(8)XX Affected: 12.3(8)XX1 Affected: 12.3(8)XX2d Affected: 12.3(2)XZ1 Affected: 12.3(2)XZ2 Affected: 12.3(8)YA Affected: 12.3(8)YA1 Affected: 12.3(11)YF2 Affected: 12.3(8)YG Affected: 12.3(8)YG5 Affected: 12.3(8)YG3 Affected: 12.3(8)YG6 Affected: 12.3(8)YG2 Affected: 12.3(8)YG1 Affected: 12.3(8)YG4 Affected: 12.2(12b)M1 Affected: 12.2(12h)M1 Affected: 12.2(4)XV Affected: 12.2(4)XV1 Affected: 12.2(4)XV2 Affected: 12.2(4)XV4 Affected: 12.2(4)XV4a Affected: 12.2(4)XV3 Affected: 12.2(4)XV5 Affected: 12.3(8)YI2 Affected: 12.3(8)YI3 Affected: 12.3(8)YI1 Affected: 12.3(11)YK Affected: 12.3(11)YK1 Affected: 12.3(11)YK2 Affected: 12.3(11)YK3 Affected: 12.2(18)SO1 Affected: 12.2(18)SO3 Affected: 12.2(18)SO2 Affected: 12.3(2)JA3 Affected: 12.3(2)JA4 Affected: 12.3(11)JA3 Affected: 12.3(11)JA2 Affected: 12.3(11)YS Affected: 12.3(11)YS1 Affected: 12.3(11)YS2 Affected: 12.4(3e) Affected: 12.4(7b) Affected: 12.4(8) Affected: 12.4(5b) Affected: 12.4(7a) Affected: 12.4(3d) Affected: 12.4(1) Affected: 12.4(1a) Affected: 12.4(1b) Affected: 12.4(1c) Affected: 12.4(10) Affected: 12.4(3) Affected: 12.4(3a) Affected: 12.4(3b) Affected: 12.4(3c) Affected: 12.4(3f) Affected: 12.4(5) Affected: 12.4(5a) Affected: 12.4(7c) Affected: 12.4(7) Affected: 12.4(8a) Affected: 12.4(8b) Affected: 12.4(7d) Affected: 12.4(3g) Affected: 12.4(8c) Affected: 12.4(10b) Affected: 12.4(12) Affected: 12.4(12a) Affected: 12.4(12b) Affected: 12.4(13) Affected: 12.4(13a) Affected: 12.4(13b) Affected: 12.4(13c) Affected: 12.4(7e) Affected: 12.4(17) Affected: 12.4(25e) Affected: 12.4(18b) Affected: 12.4(18e) Affected: 12.4(25g) Affected: 12.4(3i) Affected: 12.4(3j) Affected: 12.4(23b) Affected: 12.4(3h) Affected: 12.4(7h) Affected: 12.4(25a) Affected: 12.4(16) Affected: 12.4(13d) Affected: 12.4(25) Affected: 12.4(25c) Affected: 12.4(19) Affected: 12.4(13e) Affected: 12.4(25b) Affected: 12.4(23) Affected: 12.4(10c) Affected: 12.4(21) Affected: 12.4(16b) Affected: 12.4(16a) Affected: 12.4(23a) Affected: 12.4(25d) Affected: 12.4(7f) Affected: 12.4(18) Affected: 12.4(21a) Affected: 12.4(13f) Affected: 12.4(25f) Affected: 12.4(18c) Affected: 12.4(5c) Affected: 12.4(8d) Affected: 12.4(12c) Affected: 12.4(17a) Affected: 12.4(18a) Affected: 12.4(17b) Affected: 12.4(7g) Affected: 12.3(8)JK Affected: 12.4(6)MR1 Affected: 12.4(11)MR Affected: 12.4(2)MR Affected: 12.4(4)MR Affected: 12.4(6)MR Affected: 12.4(9)MR Affected: 12.4(12)MR Affected: 12.4(16)MR Affected: 12.4(16)MR1 Affected: 12.4(19)MR2 Affected: 12.4(19)MR1 Affected: 12.4(19)MR Affected: 12.4(20)MR Affected: 12.4(4)MR1 Affected: 12.4(19)MR3 Affected: 12.4(12)MR1 Affected: 12.4(20)MR2 Affected: 12.4(16)MR2 Affected: 12.4(12)MR2 Affected: 12.4(2)MR1 Affected: 12.4(20)MR1 Affected: 12.4(4)T Affected: 12.4(4)T1 Affected: 12.4(4)T2 Affected: 12.4(4)T3 Affected: 12.4(6)T Affected: 12.4(6)T1 Affected: 12.4(6)T2 Affected: 12.4(9)T Affected: 12.4(4)T4 Affected: 12.4(2)T5 Affected: 12.4(6)T3 Affected: 12.4(2)T Affected: 12.4(11)T Affected: 12.4(15)T Affected: 12.4(20)T Affected: 12.4(24)T Affected: 12.4(24)T3 Affected: 12.4(4)T8 Affected: 12.4(20)T1 Affected: 12.4(22)T1 Affected: 12.4(15)T9 Affected: 12.4(11)T4 Affected: 12.4(15)T8 Affected: 12.4(6)T5 Affected: 12.4(15)T15 Affected: 12.4(24)T5 Affected: 12.4(15)T2 Affected: 12.4(6)T8 Affected: 12.4(15)T12 Affected: 12.4(24)T4 Affected: 12.4(6)T11 Affected: 12.4(9)T5 Affected: 12.4(20)T3 Affected: 12.4(6)T4 Affected: 12.4(4)T6 Affected: 12.4(22)T Affected: 12.4(20)T6 Affected: 12.4(9)T3 Affected: 12.4(24)T8 Affected: 12.4(6)T7 Affected: 12.4(15)T13 Affected: 12.4(6)T10 Affected: 12.4(15)T3 Affected: 12.4(24)T2 Affected: 12.4(22)T5 Affected: 12.4(2)T3 Affected: 12.4(15)T10 Affected: 12.4(22)T4 Affected: 12.4(20)T5 Affected: 12.4(9)T6 Affected: 12.4(15)T4 Affected: 12.4(2)T4 Affected: 12.4(24)T1 Affected: 12.4(9)T4 Affected: 12.4(24)T7 Affected: 12.4(22)T3 Affected: 12.4(9)T1 Affected: 12.4(24)T6 Affected: 12.4(6)T9 Affected: 12.4(15)T5 Affected: 12.4(4)T7 Affected: 12.4(20)T2 Affected: 12.4(2)T1 Affected: 12.4(11)T1 Affected: 12.4(15)T11 Affected: 12.4(2)T6 Affected: 12.4(2)T2 Affected: 12.4(15)T7 Affected: 12.4(11)T2 Affected: 12.4(9)T7 Affected: 12.4(15)T14 Affected: 12.4(11)T3 Affected: 12.4(15)T6 Affected: 12.4(15)T16 Affected: 12.4(15)T1 Affected: 12.4(9)T2 Affected: 12.4(6)T6 Affected: 12.4(22)T2 Affected: 12.4(4)T5 Affected: 12.4(20)T4 Affected: 12.4(15)T17 Affected: 12.3(14)YT Affected: 12.3(14)YT1 Affected: 12.3(7)JX2 Affected: 12.3(7)JX Affected: 12.3(7)JX1 Affected: 12.3(7)JX4 Affected: 12.3(11)JX Affected: 12.3(7)JX7 Affected: 12.3(7)JX12 Affected: 12.3(7)JX9 Affected: 12.3(7)JX10 Affected: 12.3(11)JX1 Affected: 12.3(7)JX6 Affected: 12.3(7)JX5 Affected: 12.3(7)JX3 Affected: 12.3(7)JX11 Affected: 12.3(7)JX8 Affected: 12.3(4)TPC11b Affected: 12.3(4)TPC11a Affected: 12.4(2)XA Affected: 12.4(2)XA1 Affected: 12.4(2)XA2 Affected: 12.2(28)ZX Affected: 12.4(4)XC Affected: 12.4(4)XC1 Affected: 12.4(4)XC5 Affected: 12.4(4)XC7 Affected: 12.4(4)XC3 Affected: 12.4(4)XC4 Affected: 12.4(4)XC2 Affected: 12.4(4)XC6 Affected: 12.4(6)XE Affected: 12.4(6)XE2 Affected: 12.4(6)XE1 Affected: 12.3(11)YZ1 Affected: 12.3(11)YZ Affected: 12.3(11)YZ2 Affected: 12.4(11)SW Affected: 12.4(15)SW6 Affected: 12.4(15)SW Affected: 12.4(11)SW1 Affected: 12.4(15)SW5 Affected: 12.4(15)SW1 Affected: 12.4(15)SW4 Affected: 12.4(11)SW3 Affected: 12.4(11)SW2 Affected: 12.4(15)SW3 Affected: 12.4(15)SW2 Affected: 12.4(15)SW7 Affected: 12.4(15)SW8 Affected: 12.4(15)SW8a Affected: 12.4(15)SW9 Affected: 12.4(11)XJ Affected: 12.4(11)XJ3 Affected: 12.4(11)XJ2 Affected: 12.4(11)XJ4 Affected: 12.4(6)XT Affected: 12.4(6)XT1 Affected: 12.4(6)XT2 Affected: 12.4(11)MD2 Affected: 12.4(11)XV Affected: 12.4(11)XV1 Affected: 12.4(11)XW Affected: 12.4(11)XW3 Affected: 12.4(11)XW7 Affected: 12.4(11)XW10 Affected: 12.4(11)XW8 Affected: 12.4(11)XW9 Affected: 12.4(11)XW6 Affected: 12.4(11)XW4 Affected: 12.4(11)XW1 Affected: 12.4(11)XW5 Affected: 12.4(11)XW2 Affected: 12.4(3g)JMA1 Affected: 12.4(15)XY4 Affected: 12.4(15)XY5 Affected: 12.4(15)XY1 Affected: 12.4(15)XY Affected: 12.4(15)XY2 Affected: 12.4(15)XY3 Affected: 12.4(15)XZ Affected: 12.4(15)XZ2 Affected: 12.4(15)XZ1 Affected: 12.3(8)ZA Affected: 12.2(33)STE0 Affected: 12.4(10b)JDA1 Affected: 12.4(3g)JMB Affected: 12.4(23c)JY Affected: 12.4(10b)JDC Affected: 12.4(10b)JDD Affected: 15.0(1)M1 Affected: 15.0(1)M5 Affected: 15.0(1)M4 Affected: 15.0(1)M3 Affected: 15.0(1)M2 Affected: 15.0(1)M6 Affected: 15.0(1)M Affected: 15.0(1)M7 Affected: 15.0(1)M10 Affected: 15.0(1)M9 Affected: 15.0(1)M8 Affected: 15.0(1)XA2 Affected: 15.0(1)XA4 Affected: 15.0(1)XA1 Affected: 15.0(1)XA3 Affected: 15.0(1)XA Affected: 15.0(1)XA5 Affected: 15.1(2)T Affected: 15.1(1)T4 Affected: 15.1(3)T2 Affected: 15.1(1)T1 Affected: 15.1(2)T0a Affected: 15.1(3)T3 Affected: 15.1(1)T3 Affected: 15.1(2)T3 Affected: 15.1(2)T4 Affected: 15.1(1)T2 Affected: 15.1(3)T Affected: 15.1(2)T2a Affected: 15.1(3)T1 Affected: 15.1(1)T Affected: 15.1(2)T2 Affected: 15.1(2)T1 Affected: 15.1(2)T5 Affected: 15.1(3)T4 Affected: 15.1(1)T5 Affected: 15.1(1)XB Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 12.2(33)MRA Affected: 12.2(33)MRB5 Affected: 12.2(33)MRB2 Affected: 12.2(33)MRB1 Affected: 12.2(33)MRB4 Affected: 12.2(33)MRB Affected: 12.2(33)MRB3 Affected: 12.2(33)MRB6 Affected: 15.3(1)T Affected: 15.3(2)T Affected: 15.3(1)T1 Affected: 15.3(1)T2 Affected: 15.3(1)T3 Affected: 15.3(1)T4 Affected: 15.3(2)T1 Affected: 15.3(2)T2 Affected: 15.3(2)T3 Affected: 15.3(2)T4 Affected: 12.4(10b)JDE Affected: 15.0(1)EY Affected: 15.0(1)EY1 Affected: 15.0(1)EY2 Affected: 12.4(20)MRB Affected: 12.4(20)MRB1 Affected: 15.1(4)M3 Affected: 15.1(4)M Affected: 15.1(4)M1 Affected: 15.1(4)M2 Affected: 15.1(4)M6 Affected: 15.1(4)M5 Affected: 15.1(4)M4 Affected: 15.1(4)M7 Affected: 15.1(4)M10 Affected: 15.1(4)M8 Affected: 15.1(4)M9 Affected: 12.4(3g)JMC1 Affected: 12.4(3g)JMC Affected: 12.4(3g)JMC2 Affected: 15.0(2)SE8 Affected: 15.1(2)GC Affected: 15.1(2)GC1 Affected: 15.1(2)GC2 Affected: 15.1(4)GC Affected: 15.1(4)GC1 Affected: 15.1(4)GC2 Affected: 15.2(4)M Affected: 15.2(4)M1 Affected: 15.2(4)M2 Affected: 15.2(4)M4 Affected: 15.2(4)M3 Affected: 15.2(4)M5 Affected: 15.2(4)M8 Affected: 15.2(4)M10 Affected: 15.2(4)M7 Affected: 15.2(4)M6 Affected: 15.2(4)M9 Affected: 15.2(4)M6a Affected: 15.2(4)M11 Affected: 15.0(2)SG11a Affected: 12.4(21a)JHC Affected: 15.0(1)EX Affected: 15.0(2)EX2 Affected: 15.0(2)EX8 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.2(1)GC Affected: 15.2(1)GC1 Affected: 15.2(1)GC2 Affected: 15.2(2)GC Affected: 15.2(3)GC Affected: 15.2(3)GC1 Affected: 15.2(4)GC Affected: 15.2(4)GC2 Affected: 15.2(4)GC3 Affected: 15.4(1)T Affected: 15.4(2)T Affected: 15.4(1)T2 Affected: 15.4(1)T1 Affected: 15.4(1)T3 Affected: 15.4(2)T1 Affected: 15.4(2)T3 Affected: 15.4(2)T2 Affected: 15.4(1)T4 Affected: 15.4(2)T4 Affected: 15.2(2a)E2 Affected: 15.2(3a)E Affected: 15.2(3)E4 Affected: 15.2(2)E5b Affected: 15.2(6)E0c Affected: 15.1(3)MRA3 Affected: 15.1(3)MRA4 Affected: 15.1(3)SVB1 Affected: 15.1(3)SVB2 Affected: 15.4(2)S3 Affected: 15.3(3)M Affected: 15.3(3)M1 Affected: 15.3(3)M2 Affected: 15.3(3)M3 Affected: 15.3(3)M5 Affected: 15.3(3)M4 Affected: 15.3(3)M6 Affected: 15.3(3)M7 Affected: 15.3(3)M8 Affected: 15.3(3)M9 Affected: 15.3(3)M8a Affected: 15.2(4)JN Affected: 15.1(3)SVD Affected: 15.1(3)SVD1 Affected: 15.1(3)SVD2 Affected: 15.1(3)SVF Affected: 15.1(3)SVF1 Affected: 15.1(3)SVE Affected: 15.2(4)JAZ1 Affected: 15.4(1)CG Affected: 15.4(1)CG1 Affected: 15.4(2)CG Affected: 15.1(3)SVG Affected: 15.5(1)T Affected: 15.5(1)T1 Affected: 15.5(2)T Affected: 15.5(1)T2 Affected: 15.5(1)T3 Affected: 15.5(2)T1 Affected: 15.5(2)T2 Affected: 15.5(2)T3 Affected: 15.5(2)T4 Affected: 15.5(1)T4 Affected: 15.5(3)M Affected: 15.5(3)M1 Affected: 15.5(3)M0a Affected: 15.5(3)M2 Affected: 15.5(3)M3 Affected: 15.5(3)M4 Affected: 15.5(3)M4a Affected: 15.5(3)M5 Affected: 15.3(3)JAA1 Affected: 15.0(2)SQD Affected: 15.0(2)SQD1 Affected: 15.0(2)SQD2 Affected: 15.0(2)SQD3 Affected: 15.0(2)SQD4 Affected: 15.0(2)SQD5 Affected: 15.0(2)SQD6 Affected: 15.0(2)SQD7 Affected: 15.0(2)SQD8 Affected: 15.6(1)T Affected: 15.6(2)T Affected: 15.6(1)T0a Affected: 15.6(1)T1 Affected: 15.6(2)T1 Affected: 15.6(1)T2 Affected: 15.6(2)T2 Affected: 15.6(3)M Affected: 15.6(3)M1 Affected: 15.6(3)M0a Affected: 15.6(3)M1b Affected: 15.6(3)M2 Affected: 15.6(3)M2a Affected: 15.1(3)SVJ2 Affected: 15.3(3)JPC5 Affected: 15.3(3)JPR1 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.269Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6743",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:35:10.951116Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6743"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:36.832Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6743"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6743 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.1(3)XI"
},
{
"status": "affected",
"version": "12.2(1b)DA"
},
{
"status": "affected",
"version": "12.2(5)DA"
},
{
"status": "affected",
"version": "12.2(7)DA"
},
{
"status": "affected",
"version": "12.2(12)DA"
},
{
"status": "affected",
"version": "12.2(10)DA5"
},
{
"status": "affected",
"version": "12.2(12)DA10"
},
{
"status": "affected",
"version": "12.2(10)DA"
},
{
"status": "affected",
"version": "12.2(12)DA1"
},
{
"status": "affected",
"version": "12.2(12)DA6"
},
{
"status": "affected",
"version": "12.2(10)DA8"
},
{
"status": "affected",
"version": "12.2(12)DA8"
},
{
"status": "affected",
"version": "12.2(12)DA11"
},
{
"status": "affected",
"version": "12.2(12)DA9"
},
{
"status": "affected",
"version": "12.2(12)DA4"
},
{
"status": "affected",
"version": "12.2(10)DA3"
},
{
"status": "affected",
"version": "12.2(5)DA1"
},
{
"status": "affected",
"version": "12.2(12)DA13"
},
{
"status": "affected",
"version": "12.2(12)DA12"
},
{
"status": "affected",
"version": "12.2(12)DA7"
},
{
"status": "affected",
"version": "12.2(1b)DA1"
},
{
"status": "affected",
"version": "12.2(10)DA1"
},
{
"status": "affected",
"version": "12.2(10)DA6"
},
{
"status": "affected",
"version": "12.2(10)DA4"
},
{
"status": "affected",
"version": "12.2(12)DA2"
},
{
"status": "affected",
"version": "12.2(12)DA3"
},
{
"status": "affected",
"version": "12.2(10)DA2"
},
{
"status": "affected",
"version": "12.2(12)DA5"
},
{
"status": "affected",
"version": "12.2(10)DA7"
},
{
"status": "affected",
"version": "12.2(10)DA9"
},
{
"status": "affected",
"version": "12.2(4)XL2"
},
{
"status": "affected",
"version": "12.2(4)XM"
},
{
"status": "affected",
"version": "12.2(4)XM3"
},
{
"status": "affected",
"version": "12.2(4)XM2"
},
{
"status": "affected",
"version": "12.2(4)XM4"
},
{
"status": "affected",
"version": "12.2(4)XM1"
},
{
"status": "affected",
"version": "12.2(3d)"
},
{
"status": "affected",
"version": "12.2(5b)"
},
{
"status": "affected",
"version": "12.2(1)XS1a"
},
{
"status": "affected",
"version": "12.2(4)YA"
},
{
"status": "affected",
"version": "12.2(4)YA6"
},
{
"status": "affected",
"version": "12.2(4)YA3"
},
{
"status": "affected",
"version": "12.2(4)YA4"
},
{
"status": "affected",
"version": "12.2(4)YA1"
},
{
"status": "affected",
"version": "12.2(4)YA11"
},
{
"status": "affected",
"version": "12.2(4)YA2"
},
{
"status": "affected",
"version": "12.2(4)YA9"
},
{
"status": "affected",
"version": "12.2(4)YA8"
},
{
"status": "affected",
"version": "12.2(4)YA5"
},
{
"status": "affected",
"version": "12.2(4)YA12"
},
{
"status": "affected",
"version": "12.2(4)YA10"
},
{
"status": "affected",
"version": "12.2(4)YA7"
},
{
"status": "affected",
"version": "12.2(4)YG"
},
{
"status": "affected",
"version": "12.2(2)XF2"
},
{
"status": "affected",
"version": "12.2(2)DD2"
},
{
"status": "affected",
"version": "12.2(1)XD"
},
{
"status": "affected",
"version": "12.2(1)XD4"
},
{
"status": "affected",
"version": "12.2(1)XD3"
},
{
"status": "affected",
"version": "12.2(1)XD1"
},
{
"status": "affected",
"version": "12.2(2)XH"
},
{
"status": "affected",
"version": "12.2(2)XH2"
},
{
"status": "affected",
"version": "12.2(2)XI"
},
{
"status": "affected",
"version": "12.2(2)XI1"
},
{
"status": "affected",
"version": "12.2(2)XI2"
},
{
"status": "affected",
"version": "12.2(2)XK"
},
{
"status": "affected",
"version": "12.2(2)XK3"
},
{
"status": "affected",
"version": "12.2(2)XK2"
},
{
"status": "affected",
"version": "12.2(4)BW1a"
},
{
"status": "affected",
"version": "12.2(2)BX"
},
{
"status": "affected",
"version": "12.2(2)BX1"
},
{
"status": "affected",
"version": "12.2(15)BZ2"
},
{
"status": "affected",
"version": "12.2(2)DX3"
},
{
"status": "affected",
"version": "12.2(8)YJ"
},
{
"status": "affected",
"version": "12.2(8)YJ1"
},
{
"status": "affected",
"version": "12.2(8)YN"
},
{
"status": "affected",
"version": "12.2(9)YO"
},
{
"status": "affected",
"version": "12.2(9)YO3"
},
{
"status": "affected",
"version": "12.2(9)YO2"
},
{
"status": "affected",
"version": "12.2(9)YO1"
},
{
"status": "affected",
"version": "12.2(9)YO4"
},
{
"status": "affected",
"version": "12.2(1a)XC"
},
{
"status": "affected",
"version": "12.2(2)XC"
},
{
"status": "affected",
"version": "12.2(1a)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC3"
},
{
"status": "affected",
"version": "12.2(2)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC2"
},
{
"status": "affected",
"version": "12.2(2)XC2"
},
{
"status": "affected",
"version": "12.2(11)YP3"
},
{
"status": "affected",
"version": "12.2(8)YM"
},
{
"status": "affected",
"version": "12.2(11)YU"
},
{
"status": "affected",
"version": "12.2(11)YV"
},
{
"status": "affected",
"version": "12.2(11)YV1"
},
{
"status": "affected",
"version": "12.2(13)ZG"
},
{
"status": "affected",
"version": "12.2(13)ZH"
},
{
"status": "affected",
"version": "12.2(13)ZH9"
},
{
"status": "affected",
"version": "12.2(13)ZH2"
},
{
"status": "affected",
"version": "12.2(13)ZH8"
},
{
"status": "affected",
"version": "12.2(13)ZH10"
},
{
"status": "affected",
"version": "12.2(13)ZH4"
},
{
"status": "affected",
"version": "12.2(13)ZH3"
},
{
"status": "affected",
"version": "12.2(13)ZH7"
},
{
"status": "affected",
"version": "12.2(13)ZH6"
},
{
"status": "affected",
"version": "12.3(9a)"
},
{
"status": "affected",
"version": "12.3(15)"
},
{
"status": "affected",
"version": "12.3(19)"
},
{
"status": "affected",
"version": "12.3(10f)"
},
{
"status": "affected",
"version": "12.3(10a)"
},
{
"status": "affected",
"version": "12.3(1)"
},
{
"status": "affected",
"version": "12.3(1a)"
},
{
"status": "affected",
"version": "12.3(10)"
},
{
"status": "affected",
"version": "12.3(10b)"
},
{
"status": "affected",
"version": "12.3(10c)"
},
{
"status": "affected",
"version": "12.3(10d)"
},
{
"status": "affected",
"version": "12.3(10e)"
},
{
"status": "affected",
"version": "12.3(12b)"
},
{
"status": "affected",
"version": "12.3(12a)"
},
{
"status": "affected",
"version": "12.3(12c)"
},
{
"status": "affected",
"version": "12.3(12d)"
},
{
"status": "affected",
"version": "12.3(12e)"
},
{
"status": "affected",
"version": "12.3(12)"
},
{
"status": "affected",
"version": "12.3(13)"
},
{
"status": "affected",
"version": "12.3(13a)"
},
{
"status": "affected",
"version": "12.3(13b)"
},
{
"status": "affected",
"version": "12.3(15a)"
},
{
"status": "affected",
"version": "12.3(16)"
},
{
"status": "affected",
"version": "12.3(17)"
},
{
"status": "affected",
"version": "12.3(17a)"
},
{
"status": "affected",
"version": "12.3(17b)"
},
{
"status": "affected",
"version": "12.3(18)"
},
{
"status": "affected",
"version": "12.3(20)"
},
{
"status": "affected",
"version": "12.3(3f)"
},
{
"status": "affected",
"version": "12.3(3e)"
},
{
"status": "affected",
"version": "12.3(3g)"
},
{
"status": "affected",
"version": "12.3(3c)"
},
{
"status": "affected",
"version": "12.3(3b)"
},
{
"status": "affected",
"version": "12.3(3a)"
},
{
"status": "affected",
"version": "12.3(3)"
},
{
"status": "affected",
"version": "12.3(3i)"
},
{
"status": "affected",
"version": "12.3(3h)"
},
{
"status": "affected",
"version": "12.3(5c)"
},
{
"status": "affected",
"version": "12.3(5b)"
},
{
"status": "affected",
"version": "12.3(5a)"
},
{
"status": "affected",
"version": "12.3(5)"
},
{
"status": "affected",
"version": "12.3(5f)"
},
{
"status": "affected",
"version": "12.3(5e)"
},
{
"status": "affected",
"version": "12.3(5d)"
},
{
"status": "affected",
"version": "12.3(6f)"
},
{
"status": "affected",
"version": "12.3(6e)"
},
{
"status": "affected",
"version": "12.3(6c)"
},
{
"status": "affected",
"version": "12.3(6b)"
},
{
"status": "affected",
"version": "12.3(6a)"
},
{
"status": "affected",
"version": "12.3(6)"
},
{
"status": "affected",
"version": "12.3(9d)"
},
{
"status": "affected",
"version": "12.3(9e)"
},
{
"status": "affected",
"version": "12.3(9)"
},
{
"status": "affected",
"version": "12.3(9b)"
},
{
"status": "affected",
"version": "12.3(9c)"
},
{
"status": "affected",
"version": "12.3(16a)"
},
{
"status": "affected",
"version": "12.3(15b)"
},
{
"status": "affected",
"version": "12.3(21)"
},
{
"status": "affected",
"version": "12.3(22)"
},
{
"status": "affected",
"version": "12.3(21b)"
},
{
"status": "affected",
"version": "12.3(23)"
},
{
"status": "affected",
"version": "12.3(26)"
},
{
"status": "affected",
"version": "12.3(20a)"
},
{
"status": "affected",
"version": "12.3(22a)"
},
{
"status": "affected",
"version": "12.3(25)"
},
{
"status": "affected",
"version": "12.3(17c)"
},
{
"status": "affected",
"version": "12.3(24)"
},
{
"status": "affected",
"version": "12.3(19a)"
},
{
"status": "affected",
"version": "12.3(24a)"
},
{
"status": "affected",
"version": "12.3(18a)"
},
{
"status": "affected",
"version": "12.3(11)T"
},
{
"status": "affected",
"version": "12.3(7)T12"
},
{
"status": "affected",
"version": "12.3(11)T11"
},
{
"status": "affected",
"version": "12.3(11)T10"
},
{
"status": "affected",
"version": "12.3(14)T7"
},
{
"status": "affected",
"version": "12.3(14)T"
},
{
"status": "affected",
"version": "12.3(8)T"
},
{
"status": "affected",
"version": "12.3(2)T"
},
{
"status": "affected",
"version": "12.3(4)T"
},
{
"status": "affected",
"version": "12.3(7)T"
},
{
"status": "affected",
"version": "12.3(8)T9"
},
{
"status": "affected",
"version": "12.3(2)T9"
},
{
"status": "affected",
"version": "12.3(8)T6"
},
{
"status": "affected",
"version": "12.3(4)T2a"
},
{
"status": "affected",
"version": "12.3(4)T9"
},
{
"status": "affected",
"version": "12.3(4)T4"
},
{
"status": "affected",
"version": "12.3(2)T1"
},
{
"status": "affected",
"version": "12.3(11)T5"
},
{
"status": "affected",
"version": "12.3(7)T3"
},
{
"status": "affected",
"version": "12.3(2)T2"
},
{
"status": "affected",
"version": "12.3(8)T3"
},
{
"status": "affected",
"version": "12.3(4)T7"
},
{
"status": "affected",
"version": "12.3(8)T7"
},
{
"status": "affected",
"version": "12.3(11)T8"
},
{
"status": "affected",
"version": "12.3(7)T2"
},
{
"status": "affected",
"version": "12.3(8)T4"
},
{
"status": "affected",
"version": "12.3(8)T8"
},
{
"status": "affected",
"version": "12.3(14)T5"
},
{
"status": "affected",
"version": "12.3(11)T3"
},
{
"status": "affected",
"version": "12.3(4)T10"
},
{
"status": "affected",
"version": "12.3(2)T4"
},
{
"status": "affected",
"version": "12.3(8)T10"
},
{
"status": "affected",
"version": "12.3(14)T2"
},
{
"status": "affected",
"version": "12.3(4)T2"
},
{
"status": "affected",
"version": "12.3(7)T7"
},
{
"status": "affected",
"version": "12.3(7)T10"
},
{
"status": "affected",
"version": "12.3(7)T4"
},
{
"status": "affected",
"version": "12.3(11)T6"
},
{
"status": "affected",
"version": "12.3(7)T11"
},
{
"status": "affected",
"version": "12.3(4)T6"
},
{
"status": "affected",
"version": "12.3(2)T3"
},
{
"status": "affected",
"version": "12.3(2)T5"
},
{
"status": "affected",
"version": "12.3(2)T6"
},
{
"status": "affected",
"version": "12.3(4)T3"
},
{
"status": "affected",
"version": "12.3(14)T3"
},
{
"status": "affected",
"version": "12.3(2)T8"
},
{
"status": "affected",
"version": "12.3(11)T4"
},
{
"status": "affected",
"version": "12.3(7)T9"
},
{
"status": "affected",
"version": "12.3(8)T11"
},
{
"status": "affected",
"version": "12.3(11)T9"
},
{
"status": "affected",
"version": "12.3(7)T8"
},
{
"status": "affected",
"version": "12.3(4)T1"
},
{
"status": "affected",
"version": "12.3(8)T5"
},
{
"status": "affected",
"version": "12.3(4)T11"
},
{
"status": "affected",
"version": "12.3(4)T8"
},
{
"status": "affected",
"version": "12.3(14)T1"
},
{
"status": "affected",
"version": "12.3(11)T2"
},
{
"status": "affected",
"version": "12.3(7)T6"
},
{
"status": "affected",
"version": "12.3(2)T7"
},
{
"status": "affected",
"version": "12.3(11)T7"
},
{
"status": "affected",
"version": "12.3(7)T1"
},
{
"status": "affected",
"version": "12.3(14)T6"
},
{
"status": "affected",
"version": "12.3(8)T1"
},
{
"status": "affected",
"version": "12.3(2)XA"
},
{
"status": "affected",
"version": "12.3(2)XA4"
},
{
"status": "affected",
"version": "12.3(2)XA7"
},
{
"status": "affected",
"version": "12.3(2)XA3"
},
{
"status": "affected",
"version": "12.3(2)XA6"
},
{
"status": "affected",
"version": "12.3(2)XA5"
},
{
"status": "affected",
"version": "12.3(4)XQ"
},
{
"status": "affected",
"version": "12.3(4)XQ1"
},
{
"status": "affected",
"version": "12.3(11)XL"
},
{
"status": "affected",
"version": "12.3(11)XL1"
},
{
"status": "affected",
"version": "12.3(4)XK3"
},
{
"status": "affected",
"version": "12.3(4)XK1"
},
{
"status": "affected",
"version": "12.3(4)XK4"
},
{
"status": "affected",
"version": "12.3(4)XK"
},
{
"status": "affected",
"version": "12.3(4)XK2"
},
{
"status": "affected",
"version": "12.3(7)XI1b"
},
{
"status": "affected",
"version": "12.3(7)XI2a"
},
{
"status": "affected",
"version": "12.3(7)XI1c"
},
{
"status": "affected",
"version": "12.3(7)XI8c"
},
{
"status": "affected",
"version": "12.3(4)XG"
},
{
"status": "affected",
"version": "12.3(4)XG3"
},
{
"status": "affected",
"version": "12.3(4)XG1"
},
{
"status": "affected",
"version": "12.3(4)XG4"
},
{
"status": "affected",
"version": "12.3(4)XG2"
},
{
"status": "affected",
"version": "12.3(4)XG5"
},
{
"status": "affected",
"version": "12.3(2)XF"
},
{
"status": "affected",
"version": "12.3(2)XE"
},
{
"status": "affected",
"version": "12.3(2)XE5"
},
{
"status": "affected",
"version": "12.3(2)XE2"
},
{
"status": "affected",
"version": "12.3(2)XE1"
},
{
"status": "affected",
"version": "12.3(2)XE4"
},
{
"status": "affected",
"version": "12.3(2)XE3"
},
{
"status": "affected",
"version": "12.3(4)XD"
},
{
"status": "affected",
"version": "12.3(4)XD4"
},
{
"status": "affected",
"version": "12.3(4)XD1"
},
{
"status": "affected",
"version": "12.3(4)XD3"
},
{
"status": "affected",
"version": "12.3(4)XD2"
},
{
"status": "affected",
"version": "12.3(2)XC"
},
{
"status": "affected",
"version": "12.3(2)XC2"
},
{
"status": "affected",
"version": "12.3(2)XC1"
},
{
"status": "affected",
"version": "12.2(25)SE2"
},
{
"status": "affected",
"version": "12.2(29)SV2"
},
{
"status": "affected",
"version": "12.3(7)XR"
},
{
"status": "affected",
"version": "12.3(7)XR4"
},
{
"status": "affected",
"version": "12.3(7)XR3"
},
{
"status": "affected",
"version": "12.3(7)XR5"
},
{
"status": "affected",
"version": "12.3(7)XR6"
},
{
"status": "affected",
"version": "12.3(7)XR2"
},
{
"status": "affected",
"version": "12.3(7)XR7"
},
{
"status": "affected",
"version": "12.3(8)XX"
},
{
"status": "affected",
"version": "12.3(8)XX1"
},
{
"status": "affected",
"version": "12.3(8)XX2d"
},
{
"status": "affected",
"version": "12.3(2)XZ1"
},
{
"status": "affected",
"version": "12.3(2)XZ2"
},
{
"status": "affected",
"version": "12.3(8)YA"
},
{
"status": "affected",
"version": "12.3(8)YA1"
},
{
"status": "affected",
"version": "12.3(11)YF2"
},
{
"status": "affected",
"version": "12.3(8)YG"
},
{
"status": "affected",
"version": "12.3(8)YG5"
},
{
"status": "affected",
"version": "12.3(8)YG3"
},
{
"status": "affected",
"version": "12.3(8)YG6"
},
{
"status": "affected",
"version": "12.3(8)YG2"
},
{
"status": "affected",
"version": "12.3(8)YG1"
},
{
"status": "affected",
"version": "12.3(8)YG4"
},
{
"status": "affected",
"version": "12.2(12b)M1"
},
{
"status": "affected",
"version": "12.2(12h)M1"
},
{
"status": "affected",
"version": "12.2(4)XV"
},
{
"status": "affected",
"version": "12.2(4)XV1"
},
{
"status": "affected",
"version": "12.2(4)XV2"
},
{
"status": "affected",
"version": "12.2(4)XV4"
},
{
"status": "affected",
"version": "12.2(4)XV4a"
},
{
"status": "affected",
"version": "12.2(4)XV3"
},
{
"status": "affected",
"version": "12.2(4)XV5"
},
{
"status": "affected",
"version": "12.3(8)YI2"
},
{
"status": "affected",
"version": "12.3(8)YI3"
},
{
"status": "affected",
"version": "12.3(8)YI1"
},
{
"status": "affected",
"version": "12.3(11)YK"
},
{
"status": "affected",
"version": "12.3(11)YK1"
},
{
"status": "affected",
"version": "12.3(11)YK2"
},
{
"status": "affected",
"version": "12.3(11)YK3"
},
{
"status": "affected",
"version": "12.2(18)SO1"
},
{
"status": "affected",
"version": "12.2(18)SO3"
},
{
"status": "affected",
"version": "12.2(18)SO2"
},
{
"status": "affected",
"version": "12.3(2)JA3"
},
{
"status": "affected",
"version": "12.3(2)JA4"
},
{
"status": "affected",
"version": "12.3(11)JA3"
},
{
"status": "affected",
"version": "12.3(11)JA2"
},
{
"status": "affected",
"version": "12.3(11)YS"
},
{
"status": "affected",
"version": "12.3(11)YS1"
},
{
"status": "affected",
"version": "12.3(11)YS2"
},
{
"status": "affected",
"version": "12.4(3e)"
},
{
"status": "affected",
"version": "12.4(7b)"
},
{
"status": "affected",
"version": "12.4(8)"
},
{
"status": "affected",
"version": "12.4(5b)"
},
{
"status": "affected",
"version": "12.4(7a)"
},
{
"status": "affected",
"version": "12.4(3d)"
},
{
"status": "affected",
"version": "12.4(1)"
},
{
"status": "affected",
"version": "12.4(1a)"
},
{
"status": "affected",
"version": "12.4(1b)"
},
{
"status": "affected",
"version": "12.4(1c)"
},
{
"status": "affected",
"version": "12.4(10)"
},
{
"status": "affected",
"version": "12.4(3)"
},
{
"status": "affected",
"version": "12.4(3a)"
},
{
"status": "affected",
"version": "12.4(3b)"
},
{
"status": "affected",
"version": "12.4(3c)"
},
{
"status": "affected",
"version": "12.4(3f)"
},
{
"status": "affected",
"version": "12.4(5)"
},
{
"status": "affected",
"version": "12.4(5a)"
},
{
"status": "affected",
"version": "12.4(7c)"
},
{
"status": "affected",
"version": "12.4(7)"
},
{
"status": "affected",
"version": "12.4(8a)"
},
{
"status": "affected",
"version": "12.4(8b)"
},
{
"status": "affected",
"version": "12.4(7d)"
},
{
"status": "affected",
"version": "12.4(3g)"
},
{
"status": "affected",
"version": "12.4(8c)"
},
{
"status": "affected",
"version": "12.4(10b)"
},
{
"status": "affected",
"version": "12.4(12)"
},
{
"status": "affected",
"version": "12.4(12a)"
},
{
"status": "affected",
"version": "12.4(12b)"
},
{
"status": "affected",
"version": "12.4(13)"
},
{
"status": "affected",
"version": "12.4(13a)"
},
{
"status": "affected",
"version": "12.4(13b)"
},
{
"status": "affected",
"version": "12.4(13c)"
},
{
"status": "affected",
"version": "12.4(7e)"
},
{
"status": "affected",
"version": "12.4(17)"
},
{
"status": "affected",
"version": "12.4(25e)"
},
{
"status": "affected",
"version": "12.4(18b)"
},
{
"status": "affected",
"version": "12.4(18e)"
},
{
"status": "affected",
"version": "12.4(25g)"
},
{
"status": "affected",
"version": "12.4(3i)"
},
{
"status": "affected",
"version": "12.4(3j)"
},
{
"status": "affected",
"version": "12.4(23b)"
},
{
"status": "affected",
"version": "12.4(3h)"
},
{
"status": "affected",
"version": "12.4(7h)"
},
{
"status": "affected",
"version": "12.4(25a)"
},
{
"status": "affected",
"version": "12.4(16)"
},
{
"status": "affected",
"version": "12.4(13d)"
},
{
"status": "affected",
"version": "12.4(25)"
},
{
"status": "affected",
"version": "12.4(25c)"
},
{
"status": "affected",
"version": "12.4(19)"
},
{
"status": "affected",
"version": "12.4(13e)"
},
{
"status": "affected",
"version": "12.4(25b)"
},
{
"status": "affected",
"version": "12.4(23)"
},
{
"status": "affected",
"version": "12.4(10c)"
},
{
"status": "affected",
"version": "12.4(21)"
},
{
"status": "affected",
"version": "12.4(16b)"
},
{
"status": "affected",
"version": "12.4(16a)"
},
{
"status": "affected",
"version": "12.4(23a)"
},
{
"status": "affected",
"version": "12.4(25d)"
},
{
"status": "affected",
"version": "12.4(7f)"
},
{
"status": "affected",
"version": "12.4(18)"
},
{
"status": "affected",
"version": "12.4(21a)"
},
{
"status": "affected",
"version": "12.4(13f)"
},
{
"status": "affected",
"version": "12.4(25f)"
},
{
"status": "affected",
"version": "12.4(18c)"
},
{
"status": "affected",
"version": "12.4(5c)"
},
{
"status": "affected",
"version": "12.4(8d)"
},
{
"status": "affected",
"version": "12.4(12c)"
},
{
"status": "affected",
"version": "12.4(17a)"
},
{
"status": "affected",
"version": "12.4(18a)"
},
{
"status": "affected",
"version": "12.4(17b)"
},
{
"status": "affected",
"version": "12.4(7g)"
},
{
"status": "affected",
"version": "12.3(8)JK"
},
{
"status": "affected",
"version": "12.4(6)MR1"
},
{
"status": "affected",
"version": "12.4(11)MR"
},
{
"status": "affected",
"version": "12.4(2)MR"
},
{
"status": "affected",
"version": "12.4(4)MR"
},
{
"status": "affected",
"version": "12.4(6)MR"
},
{
"status": "affected",
"version": "12.4(9)MR"
},
{
"status": "affected",
"version": "12.4(12)MR"
},
{
"status": "affected",
"version": "12.4(16)MR"
},
{
"status": "affected",
"version": "12.4(16)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR2"
},
{
"status": "affected",
"version": "12.4(19)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR"
},
{
"status": "affected",
"version": "12.4(20)MR"
},
{
"status": "affected",
"version": "12.4(4)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR3"
},
{
"status": "affected",
"version": "12.4(12)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR2"
},
{
"status": "affected",
"version": "12.4(16)MR2"
},
{
"status": "affected",
"version": "12.4(12)MR2"
},
{
"status": "affected",
"version": "12.4(2)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR1"
},
{
"status": "affected",
"version": "12.4(4)T"
},
{
"status": "affected",
"version": "12.4(4)T1"
},
{
"status": "affected",
"version": "12.4(4)T2"
},
{
"status": "affected",
"version": "12.4(4)T3"
},
{
"status": "affected",
"version": "12.4(6)T"
},
{
"status": "affected",
"version": "12.4(6)T1"
},
{
"status": "affected",
"version": "12.4(6)T2"
},
{
"status": "affected",
"version": "12.4(9)T"
},
{
"status": "affected",
"version": "12.4(4)T4"
},
{
"status": "affected",
"version": "12.4(2)T5"
},
{
"status": "affected",
"version": "12.4(6)T3"
},
{
"status": "affected",
"version": "12.4(2)T"
},
{
"status": "affected",
"version": "12.4(11)T"
},
{
"status": "affected",
"version": "12.4(15)T"
},
{
"status": "affected",
"version": "12.4(20)T"
},
{
"status": "affected",
"version": "12.4(24)T"
},
{
"status": "affected",
"version": "12.4(24)T3"
},
{
"status": "affected",
"version": "12.4(4)T8"
},
{
"status": "affected",
"version": "12.4(20)T1"
},
{
"status": "affected",
"version": "12.4(22)T1"
},
{
"status": "affected",
"version": "12.4(15)T9"
},
{
"status": "affected",
"version": "12.4(11)T4"
},
{
"status": "affected",
"version": "12.4(15)T8"
},
{
"status": "affected",
"version": "12.4(6)T5"
},
{
"status": "affected",
"version": "12.4(15)T15"
},
{
"status": "affected",
"version": "12.4(24)T5"
},
{
"status": "affected",
"version": "12.4(15)T2"
},
{
"status": "affected",
"version": "12.4(6)T8"
},
{
"status": "affected",
"version": "12.4(15)T12"
},
{
"status": "affected",
"version": "12.4(24)T4"
},
{
"status": "affected",
"version": "12.4(6)T11"
},
{
"status": "affected",
"version": "12.4(9)T5"
},
{
"status": "affected",
"version": "12.4(20)T3"
},
{
"status": "affected",
"version": "12.4(6)T4"
},
{
"status": "affected",
"version": "12.4(4)T6"
},
{
"status": "affected",
"version": "12.4(22)T"
},
{
"status": "affected",
"version": "12.4(20)T6"
},
{
"status": "affected",
"version": "12.4(9)T3"
},
{
"status": "affected",
"version": "12.4(24)T8"
},
{
"status": "affected",
"version": "12.4(6)T7"
},
{
"status": "affected",
"version": "12.4(15)T13"
},
{
"status": "affected",
"version": "12.4(6)T10"
},
{
"status": "affected",
"version": "12.4(15)T3"
},
{
"status": "affected",
"version": "12.4(24)T2"
},
{
"status": "affected",
"version": "12.4(22)T5"
},
{
"status": "affected",
"version": "12.4(2)T3"
},
{
"status": "affected",
"version": "12.4(15)T10"
},
{
"status": "affected",
"version": "12.4(22)T4"
},
{
"status": "affected",
"version": "12.4(20)T5"
},
{
"status": "affected",
"version": "12.4(9)T6"
},
{
"status": "affected",
"version": "12.4(15)T4"
},
{
"status": "affected",
"version": "12.4(2)T4"
},
{
"status": "affected",
"version": "12.4(24)T1"
},
{
"status": "affected",
"version": "12.4(9)T4"
},
{
"status": "affected",
"version": "12.4(24)T7"
},
{
"status": "affected",
"version": "12.4(22)T3"
},
{
"status": "affected",
"version": "12.4(9)T1"
},
{
"status": "affected",
"version": "12.4(24)T6"
},
{
"status": "affected",
"version": "12.4(6)T9"
},
{
"status": "affected",
"version": "12.4(15)T5"
},
{
"status": "affected",
"version": "12.4(4)T7"
},
{
"status": "affected",
"version": "12.4(20)T2"
},
{
"status": "affected",
"version": "12.4(2)T1"
},
{
"status": "affected",
"version": "12.4(11)T1"
},
{
"status": "affected",
"version": "12.4(15)T11"
},
{
"status": "affected",
"version": "12.4(2)T6"
},
{
"status": "affected",
"version": "12.4(2)T2"
},
{
"status": "affected",
"version": "12.4(15)T7"
},
{
"status": "affected",
"version": "12.4(11)T2"
},
{
"status": "affected",
"version": "12.4(9)T7"
},
{
"status": "affected",
"version": "12.4(15)T14"
},
{
"status": "affected",
"version": "12.4(11)T3"
},
{
"status": "affected",
"version": "12.4(15)T6"
},
{
"status": "affected",
"version": "12.4(15)T16"
},
{
"status": "affected",
"version": "12.4(15)T1"
},
{
"status": "affected",
"version": "12.4(9)T2"
},
{
"status": "affected",
"version": "12.4(6)T6"
},
{
"status": "affected",
"version": "12.4(22)T2"
},
{
"status": "affected",
"version": "12.4(4)T5"
},
{
"status": "affected",
"version": "12.4(20)T4"
},
{
"status": "affected",
"version": "12.4(15)T17"
},
{
"status": "affected",
"version": "12.3(14)YT"
},
{
"status": "affected",
"version": "12.3(14)YT1"
},
{
"status": "affected",
"version": "12.3(7)JX2"
},
{
"status": "affected",
"version": "12.3(7)JX"
},
{
"status": "affected",
"version": "12.3(7)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX4"
},
{
"status": "affected",
"version": "12.3(11)JX"
},
{
"status": "affected",
"version": "12.3(7)JX7"
},
{
"status": "affected",
"version": "12.3(7)JX12"
},
{
"status": "affected",
"version": "12.3(7)JX9"
},
{
"status": "affected",
"version": "12.3(7)JX10"
},
{
"status": "affected",
"version": "12.3(11)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX6"
},
{
"status": "affected",
"version": "12.3(7)JX5"
},
{
"status": "affected",
"version": "12.3(7)JX3"
},
{
"status": "affected",
"version": "12.3(7)JX11"
},
{
"status": "affected",
"version": "12.3(7)JX8"
},
{
"status": "affected",
"version": "12.3(4)TPC11b"
},
{
"status": "affected",
"version": "12.3(4)TPC11a"
},
{
"status": "affected",
"version": "12.4(2)XA"
},
{
"status": "affected",
"version": "12.4(2)XA1"
},
{
"status": "affected",
"version": "12.4(2)XA2"
},
{
"status": "affected",
"version": "12.2(28)ZX"
},
{
"status": "affected",
"version": "12.4(4)XC"
},
{
"status": "affected",
"version": "12.4(4)XC1"
},
{
"status": "affected",
"version": "12.4(4)XC5"
},
{
"status": "affected",
"version": "12.4(4)XC7"
},
{
"status": "affected",
"version": "12.4(4)XC3"
},
{
"status": "affected",
"version": "12.4(4)XC4"
},
{
"status": "affected",
"version": "12.4(4)XC2"
},
{
"status": "affected",
"version": "12.4(4)XC6"
},
{
"status": "affected",
"version": "12.4(6)XE"
},
{
"status": "affected",
"version": "12.4(6)XE2"
},
{
"status": "affected",
"version": "12.4(6)XE1"
},
{
"status": "affected",
"version": "12.3(11)YZ1"
},
{
"status": "affected",
"version": "12.3(11)YZ"
},
{
"status": "affected",
"version": "12.3(11)YZ2"
},
{
"status": "affected",
"version": "12.4(11)SW"
},
{
"status": "affected",
"version": "12.4(15)SW6"
},
{
"status": "affected",
"version": "12.4(15)SW"
},
{
"status": "affected",
"version": "12.4(11)SW1"
},
{
"status": "affected",
"version": "12.4(15)SW5"
},
{
"status": "affected",
"version": "12.4(15)SW1"
},
{
"status": "affected",
"version": "12.4(15)SW4"
},
{
"status": "affected",
"version": "12.4(11)SW3"
},
{
"status": "affected",
"version": "12.4(11)SW2"
},
{
"status": "affected",
"version": "12.4(15)SW3"
},
{
"status": "affected",
"version": "12.4(15)SW2"
},
{
"status": "affected",
"version": "12.4(15)SW7"
},
{
"status": "affected",
"version": "12.4(15)SW8"
},
{
"status": "affected",
"version": "12.4(15)SW8a"
},
{
"status": "affected",
"version": "12.4(15)SW9"
},
{
"status": "affected",
"version": "12.4(11)XJ"
},
{
"status": "affected",
"version": "12.4(11)XJ3"
},
{
"status": "affected",
"version": "12.4(11)XJ2"
},
{
"status": "affected",
"version": "12.4(11)XJ4"
},
{
"status": "affected",
"version": "12.4(6)XT"
},
{
"status": "affected",
"version": "12.4(6)XT1"
},
{
"status": "affected",
"version": "12.4(6)XT2"
},
{
"status": "affected",
"version": "12.4(11)MD2"
},
{
"status": "affected",
"version": "12.4(11)XV"
},
{
"status": "affected",
"version": "12.4(11)XV1"
},
{
"status": "affected",
"version": "12.4(11)XW"
},
{
"status": "affected",
"version": "12.4(11)XW3"
},
{
"status": "affected",
"version": "12.4(11)XW7"
},
{
"status": "affected",
"version": "12.4(11)XW10"
},
{
"status": "affected",
"version": "12.4(11)XW8"
},
{
"status": "affected",
"version": "12.4(11)XW9"
},
{
"status": "affected",
"version": "12.4(11)XW6"
},
{
"status": "affected",
"version": "12.4(11)XW4"
},
{
"status": "affected",
"version": "12.4(11)XW1"
},
{
"status": "affected",
"version": "12.4(11)XW5"
},
{
"status": "affected",
"version": "12.4(11)XW2"
},
{
"status": "affected",
"version": "12.4(3g)JMA1"
},
{
"status": "affected",
"version": "12.4(15)XY4"
},
{
"status": "affected",
"version": "12.4(15)XY5"
},
{
"status": "affected",
"version": "12.4(15)XY1"
},
{
"status": "affected",
"version": "12.4(15)XY"
},
{
"status": "affected",
"version": "12.4(15)XY2"
},
{
"status": "affected",
"version": "12.4(15)XY3"
},
{
"status": "affected",
"version": "12.4(15)XZ"
},
{
"status": "affected",
"version": "12.4(15)XZ2"
},
{
"status": "affected",
"version": "12.4(15)XZ1"
},
{
"status": "affected",
"version": "12.3(8)ZA"
},
{
"status": "affected",
"version": "12.2(33)STE0"
},
{
"status": "affected",
"version": "12.4(10b)JDA1"
},
{
"status": "affected",
"version": "12.4(3g)JMB"
},
{
"status": "affected",
"version": "12.4(23c)JY"
},
{
"status": "affected",
"version": "12.4(10b)JDC"
},
{
"status": "affected",
"version": "12.4(10b)JDD"
},
{
"status": "affected",
"version": "15.0(1)M1"
},
{
"status": "affected",
"version": "15.0(1)M5"
},
{
"status": "affected",
"version": "15.0(1)M4"
},
{
"status": "affected",
"version": "15.0(1)M3"
},
{
"status": "affected",
"version": "15.0(1)M2"
},
{
"status": "affected",
"version": "15.0(1)M6"
},
{
"status": "affected",
"version": "15.0(1)M"
},
{
"status": "affected",
"version": "15.0(1)M7"
},
{
"status": "affected",
"version": "15.0(1)M10"
},
{
"status": "affected",
"version": "15.0(1)M9"
},
{
"status": "affected",
"version": "15.0(1)M8"
},
{
"status": "affected",
"version": "15.0(1)XA2"
},
{
"status": "affected",
"version": "15.0(1)XA4"
},
{
"status": "affected",
"version": "15.0(1)XA1"
},
{
"status": "affected",
"version": "15.0(1)XA3"
},
{
"status": "affected",
"version": "15.0(1)XA"
},
{
"status": "affected",
"version": "15.0(1)XA5"
},
{
"status": "affected",
"version": "15.1(2)T"
},
{
"status": "affected",
"version": "15.1(1)T4"
},
{
"status": "affected",
"version": "15.1(3)T2"
},
{
"status": "affected",
"version": "15.1(1)T1"
},
{
"status": "affected",
"version": "15.1(2)T0a"
},
{
"status": "affected",
"version": "15.1(3)T3"
},
{
"status": "affected",
"version": "15.1(1)T3"
},
{
"status": "affected",
"version": "15.1(2)T3"
},
{
"status": "affected",
"version": "15.1(2)T4"
},
{
"status": "affected",
"version": "15.1(1)T2"
},
{
"status": "affected",
"version": "15.1(3)T"
},
{
"status": "affected",
"version": "15.1(2)T2a"
},
{
"status": "affected",
"version": "15.1(3)T1"
},
{
"status": "affected",
"version": "15.1(1)T"
},
{
"status": "affected",
"version": "15.1(2)T2"
},
{
"status": "affected",
"version": "15.1(2)T1"
},
{
"status": "affected",
"version": "15.1(2)T5"
},
{
"status": "affected",
"version": "15.1(3)T4"
},
{
"status": "affected",
"version": "15.1(1)T5"
},
{
"status": "affected",
"version": "15.1(1)XB"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "12.2(33)MRA"
},
{
"status": "affected",
"version": "12.2(33)MRB5"
},
{
"status": "affected",
"version": "12.2(33)MRB2"
},
{
"status": "affected",
"version": "12.2(33)MRB1"
},
{
"status": "affected",
"version": "12.2(33)MRB4"
},
{
"status": "affected",
"version": "12.2(33)MRB"
},
{
"status": "affected",
"version": "12.2(33)MRB3"
},
{
"status": "affected",
"version": "12.2(33)MRB6"
},
{
"status": "affected",
"version": "15.3(1)T"
},
{
"status": "affected",
"version": "15.3(2)T"
},
{
"status": "affected",
"version": "15.3(1)T1"
},
{
"status": "affected",
"version": "15.3(1)T2"
},
{
"status": "affected",
"version": "15.3(1)T3"
},
{
"status": "affected",
"version": "15.3(1)T4"
},
{
"status": "affected",
"version": "15.3(2)T1"
},
{
"status": "affected",
"version": "15.3(2)T2"
},
{
"status": "affected",
"version": "15.3(2)T3"
},
{
"status": "affected",
"version": "15.3(2)T4"
},
{
"status": "affected",
"version": "12.4(10b)JDE"
},
{
"status": "affected",
"version": "15.0(1)EY"
},
{
"status": "affected",
"version": "15.0(1)EY1"
},
{
"status": "affected",
"version": "15.0(1)EY2"
},
{
"status": "affected",
"version": "12.4(20)MRB"
},
{
"status": "affected",
"version": "12.4(20)MRB1"
},
{
"status": "affected",
"version": "15.1(4)M3"
},
{
"status": "affected",
"version": "15.1(4)M"
},
{
"status": "affected",
"version": "15.1(4)M1"
},
{
"status": "affected",
"version": "15.1(4)M2"
},
{
"status": "affected",
"version": "15.1(4)M6"
},
{
"status": "affected",
"version": "15.1(4)M5"
},
{
"status": "affected",
"version": "15.1(4)M4"
},
{
"status": "affected",
"version": "15.1(4)M7"
},
{
"status": "affected",
"version": "15.1(4)M10"
},
{
"status": "affected",
"version": "15.1(4)M8"
},
{
"status": "affected",
"version": "15.1(4)M9"
},
{
"status": "affected",
"version": "12.4(3g)JMC1"
},
{
"status": "affected",
"version": "12.4(3g)JMC"
},
{
"status": "affected",
"version": "12.4(3g)JMC2"
},
{
"status": "affected",
"version": "15.0(2)SE8"
},
{
"status": "affected",
"version": "15.1(2)GC"
},
{
"status": "affected",
"version": "15.1(2)GC1"
},
{
"status": "affected",
"version": "15.1(2)GC2"
},
{
"status": "affected",
"version": "15.1(4)GC"
},
{
"status": "affected",
"version": "15.1(4)GC1"
},
{
"status": "affected",
"version": "15.1(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)M"
},
{
"status": "affected",
"version": "15.2(4)M1"
},
{
"status": "affected",
"version": "15.2(4)M2"
},
{
"status": "affected",
"version": "15.2(4)M4"
},
{
"status": "affected",
"version": "15.2(4)M3"
},
{
"status": "affected",
"version": "15.2(4)M5"
},
{
"status": "affected",
"version": "15.2(4)M8"
},
{
"status": "affected",
"version": "15.2(4)M10"
},
{
"status": "affected",
"version": "15.2(4)M7"
},
{
"status": "affected",
"version": "15.2(4)M6"
},
{
"status": "affected",
"version": "15.2(4)M9"
},
{
"status": "affected",
"version": "15.2(4)M6a"
},
{
"status": "affected",
"version": "15.2(4)M11"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "12.4(21a)JHC"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.2(1)GC"
},
{
"status": "affected",
"version": "15.2(1)GC1"
},
{
"status": "affected",
"version": "15.2(1)GC2"
},
{
"status": "affected",
"version": "15.2(2)GC"
},
{
"status": "affected",
"version": "15.2(3)GC"
},
{
"status": "affected",
"version": "15.2(3)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC"
},
{
"status": "affected",
"version": "15.2(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)GC3"
},
{
"status": "affected",
"version": "15.4(1)T"
},
{
"status": "affected",
"version": "15.4(2)T"
},
{
"status": "affected",
"version": "15.4(1)T2"
},
{
"status": "affected",
"version": "15.4(1)T1"
},
{
"status": "affected",
"version": "15.4(1)T3"
},
{
"status": "affected",
"version": "15.4(2)T1"
},
{
"status": "affected",
"version": "15.4(2)T3"
},
{
"status": "affected",
"version": "15.4(2)T2"
},
{
"status": "affected",
"version": "15.4(1)T4"
},
{
"status": "affected",
"version": "15.4(2)T4"
},
{
"status": "affected",
"version": "15.2(2a)E2"
},
{
"status": "affected",
"version": "15.2(3a)E"
},
{
"status": "affected",
"version": "15.2(3)E4"
},
{
"status": "affected",
"version": "15.2(2)E5b"
},
{
"status": "affected",
"version": "15.2(6)E0c"
},
{
"status": "affected",
"version": "15.1(3)MRA3"
},
{
"status": "affected",
"version": "15.1(3)MRA4"
},
{
"status": "affected",
"version": "15.1(3)SVB1"
},
{
"status": "affected",
"version": "15.1(3)SVB2"
},
{
"status": "affected",
"version": "15.4(2)S3"
},
{
"status": "affected",
"version": "15.3(3)M"
},
{
"status": "affected",
"version": "15.3(3)M1"
},
{
"status": "affected",
"version": "15.3(3)M2"
},
{
"status": "affected",
"version": "15.3(3)M3"
},
{
"status": "affected",
"version": "15.3(3)M5"
},
{
"status": "affected",
"version": "15.3(3)M4"
},
{
"status": "affected",
"version": "15.3(3)M6"
},
{
"status": "affected",
"version": "15.3(3)M7"
},
{
"status": "affected",
"version": "15.3(3)M8"
},
{
"status": "affected",
"version": "15.3(3)M9"
},
{
"status": "affected",
"version": "15.3(3)M8a"
},
{
"status": "affected",
"version": "15.2(4)JN"
},
{
"status": "affected",
"version": "15.1(3)SVD"
},
{
"status": "affected",
"version": "15.1(3)SVD1"
},
{
"status": "affected",
"version": "15.1(3)SVD2"
},
{
"status": "affected",
"version": "15.1(3)SVF"
},
{
"status": "affected",
"version": "15.1(3)SVF1"
},
{
"status": "affected",
"version": "15.1(3)SVE"
},
{
"status": "affected",
"version": "15.2(4)JAZ1"
},
{
"status": "affected",
"version": "15.4(1)CG"
},
{
"status": "affected",
"version": "15.4(1)CG1"
},
{
"status": "affected",
"version": "15.4(2)CG"
},
{
"status": "affected",
"version": "15.1(3)SVG"
},
{
"status": "affected",
"version": "15.5(1)T"
},
{
"status": "affected",
"version": "15.5(1)T1"
},
{
"status": "affected",
"version": "15.5(2)T"
},
{
"status": "affected",
"version": "15.5(1)T2"
},
{
"status": "affected",
"version": "15.5(1)T3"
},
{
"status": "affected",
"version": "15.5(2)T1"
},
{
"status": "affected",
"version": "15.5(2)T2"
},
{
"status": "affected",
"version": "15.5(2)T3"
},
{
"status": "affected",
"version": "15.5(2)T4"
},
{
"status": "affected",
"version": "15.5(1)T4"
},
{
"status": "affected",
"version": "15.5(3)M"
},
{
"status": "affected",
"version": "15.5(3)M1"
},
{
"status": "affected",
"version": "15.5(3)M0a"
},
{
"status": "affected",
"version": "15.5(3)M2"
},
{
"status": "affected",
"version": "15.5(3)M3"
},
{
"status": "affected",
"version": "15.5(3)M4"
},
{
"status": "affected",
"version": "15.5(3)M4a"
},
{
"status": "affected",
"version": "15.5(3)M5"
},
{
"status": "affected",
"version": "15.3(3)JAA1"
},
{
"status": "affected",
"version": "15.0(2)SQD"
},
{
"status": "affected",
"version": "15.0(2)SQD1"
},
{
"status": "affected",
"version": "15.0(2)SQD2"
},
{
"status": "affected",
"version": "15.0(2)SQD3"
},
{
"status": "affected",
"version": "15.0(2)SQD4"
},
{
"status": "affected",
"version": "15.0(2)SQD5"
},
{
"status": "affected",
"version": "15.0(2)SQD6"
},
{
"status": "affected",
"version": "15.0(2)SQD7"
},
{
"status": "affected",
"version": "15.0(2)SQD8"
},
{
"status": "affected",
"version": "15.6(1)T"
},
{
"status": "affected",
"version": "15.6(2)T"
},
{
"status": "affected",
"version": "15.6(1)T0a"
},
{
"status": "affected",
"version": "15.6(1)T1"
},
{
"status": "affected",
"version": "15.6(2)T1"
},
{
"status": "affected",
"version": "15.6(1)T2"
},
{
"status": "affected",
"version": "15.6(2)T2"
},
{
"status": "affected",
"version": "15.6(3)M"
},
{
"status": "affected",
"version": "15.6(3)M1"
},
{
"status": "affected",
"version": "15.6(3)M0a"
},
{
"status": "affected",
"version": "15.6(3)M1b"
},
{
"status": "affected",
"version": "15.6(3)M2"
},
{
"status": "affected",
"version": "15.6(3)M2a"
},
{
"status": "affected",
"version": "15.1(3)SVJ2"
},
{
"status": "affected",
"version": "15.3(3)JPC5"
},
{
"status": "affected",
"version": "15.3(3)JPR1"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r\nThe vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r\nCustomers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r\n There are workarounds that address these vulnerabilities."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:24:19.482Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve78027",
"CSCve60376"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6743",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:36.832Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6741 (GCVE-0-2017-6741)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-07-31 16:23
VLAI?
EPSS
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco IOS XE Software |
Affected:
3.7.0S
Affected: 3.7.1S Affected: 3.7.2S Affected: 3.7.3S Affected: 3.7.4S Affected: 3.7.5S Affected: 3.7.6S Affected: 3.7.7S Affected: 3.7.4aS Affected: 3.7.2tS Affected: 3.7.0bS Affected: 3.8.0S Affected: 3.8.1S Affected: 3.8.2S Affected: 3.9.1S Affected: 3.9.0S Affected: 3.9.2S Affected: 3.9.0aS Affected: 3.11.1S Affected: 3.11.2S Affected: 3.11.0S Affected: 3.11.3S Affected: 3.11.4S Affected: 3.12.0S Affected: 3.12.1S Affected: 3.12.2S Affected: 3.12.3S Affected: 3.12.0aS Affected: 3.12.4S Affected: 3.13.0S Affected: 3.13.1S Affected: 3.13.2S Affected: 3.13.3S Affected: 3.13.4S Affected: 3.13.5S Affected: 3.13.2aS Affected: 3.13.0aS Affected: 3.13.5aS Affected: 3.13.6S Affected: 3.13.7S Affected: 3.13.6aS Affected: 3.13.7aS Affected: 3.6.5bE Affected: 3.14.0S Affected: 3.14.1S Affected: 3.14.2S Affected: 3.14.3S Affected: 3.14.4S Affected: 3.15.0S Affected: 3.15.1S Affected: 3.15.2S Affected: 3.15.1cS Affected: 3.15.3S Affected: 3.15.4S Affected: 3.16.0S Affected: 3.16.1S Affected: 3.16.1aS Affected: 3.16.2S Affected: 3.16.0cS Affected: 3.16.3S Affected: 3.16.2bS Affected: 3.16.4aS Affected: 3.16.4bS Affected: 3.16.5S Affected: 3.16.4dS Affected: 3.17.0S Affected: 3.17.1S Affected: 3.17.2S Affected: 3.17.1aS Affected: 3.17.3S Affected: 16.2.1 Affected: 16.2.2 Affected: 16.3.1 Affected: 16.3.2 Affected: 16.3.3 Affected: 16.3.1a Affected: 16.3.4 Affected: 16.4.1 Affected: 16.4.2 Affected: 16.5.1 Affected: 16.5.1b Affected: 3.18.0aS Affected: 3.18.0S Affected: 3.18.1S Affected: 3.18.0SP Affected: 3.18.1SP Affected: 3.18.1aSP Affected: 3.18.2aSP |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.034Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "Cisco IOS XE Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.7.0S"
},
{
"status": "affected",
"version": "3.7.1S"
},
{
"status": "affected",
"version": "3.7.2S"
},
{
"status": "affected",
"version": "3.7.3S"
},
{
"status": "affected",
"version": "3.7.4S"
},
{
"status": "affected",
"version": "3.7.5S"
},
{
"status": "affected",
"version": "3.7.6S"
},
{
"status": "affected",
"version": "3.7.7S"
},
{
"status": "affected",
"version": "3.7.4aS"
},
{
"status": "affected",
"version": "3.7.2tS"
},
{
"status": "affected",
"version": "3.7.0bS"
},
{
"status": "affected",
"version": "3.8.0S"
},
{
"status": "affected",
"version": "3.8.1S"
},
{
"status": "affected",
"version": "3.8.2S"
},
{
"status": "affected",
"version": "3.9.1S"
},
{
"status": "affected",
"version": "3.9.0S"
},
{
"status": "affected",
"version": "3.9.2S"
},
{
"status": "affected",
"version": "3.9.0aS"
},
{
"status": "affected",
"version": "3.11.1S"
},
{
"status": "affected",
"version": "3.11.2S"
},
{
"status": "affected",
"version": "3.11.0S"
},
{
"status": "affected",
"version": "3.11.3S"
},
{
"status": "affected",
"version": "3.11.4S"
},
{
"status": "affected",
"version": "3.12.0S"
},
{
"status": "affected",
"version": "3.12.1S"
},
{
"status": "affected",
"version": "3.12.2S"
},
{
"status": "affected",
"version": "3.12.3S"
},
{
"status": "affected",
"version": "3.12.0aS"
},
{
"status": "affected",
"version": "3.12.4S"
},
{
"status": "affected",
"version": "3.13.0S"
},
{
"status": "affected",
"version": "3.13.1S"
},
{
"status": "affected",
"version": "3.13.2S"
},
{
"status": "affected",
"version": "3.13.3S"
},
{
"status": "affected",
"version": "3.13.4S"
},
{
"status": "affected",
"version": "3.13.5S"
},
{
"status": "affected",
"version": "3.13.2aS"
},
{
"status": "affected",
"version": "3.13.0aS"
},
{
"status": "affected",
"version": "3.13.5aS"
},
{
"status": "affected",
"version": "3.13.6S"
},
{
"status": "affected",
"version": "3.13.7S"
},
{
"status": "affected",
"version": "3.13.6aS"
},
{
"status": "affected",
"version": "3.13.7aS"
},
{
"status": "affected",
"version": "3.6.5bE"
},
{
"status": "affected",
"version": "3.14.0S"
},
{
"status": "affected",
"version": "3.14.1S"
},
{
"status": "affected",
"version": "3.14.2S"
},
{
"status": "affected",
"version": "3.14.3S"
},
{
"status": "affected",
"version": "3.14.4S"
},
{
"status": "affected",
"version": "3.15.0S"
},
{
"status": "affected",
"version": "3.15.1S"
},
{
"status": "affected",
"version": "3.15.2S"
},
{
"status": "affected",
"version": "3.15.1cS"
},
{
"status": "affected",
"version": "3.15.3S"
},
{
"status": "affected",
"version": "3.15.4S"
},
{
"status": "affected",
"version": "3.16.0S"
},
{
"status": "affected",
"version": "3.16.1S"
},
{
"status": "affected",
"version": "3.16.1aS"
},
{
"status": "affected",
"version": "3.16.2S"
},
{
"status": "affected",
"version": "3.16.0cS"
},
{
"status": "affected",
"version": "3.16.3S"
},
{
"status": "affected",
"version": "3.16.2bS"
},
{
"status": "affected",
"version": "3.16.4aS"
},
{
"status": "affected",
"version": "3.16.4bS"
},
{
"status": "affected",
"version": "3.16.5S"
},
{
"status": "affected",
"version": "3.16.4dS"
},
{
"status": "affected",
"version": "3.17.0S"
},
{
"status": "affected",
"version": "3.17.1S"
},
{
"status": "affected",
"version": "3.17.2S"
},
{
"status": "affected",
"version": "3.17.1aS"
},
{
"status": "affected",
"version": "3.17.3S"
},
{
"status": "affected",
"version": "16.2.1"
},
{
"status": "affected",
"version": "16.2.2"
},
{
"status": "affected",
"version": "16.3.1"
},
{
"status": "affected",
"version": "16.3.2"
},
{
"status": "affected",
"version": "16.3.3"
},
{
"status": "affected",
"version": "16.3.1a"
},
{
"status": "affected",
"version": "16.3.4"
},
{
"status": "affected",
"version": "16.4.1"
},
{
"status": "affected",
"version": "16.4.2"
},
{
"status": "affected",
"version": "16.5.1"
},
{
"status": "affected",
"version": "16.5.1b"
},
{
"status": "affected",
"version": "3.18.0aS"
},
{
"status": "affected",
"version": "3.18.0S"
},
{
"status": "affected",
"version": "3.18.1S"
},
{
"status": "affected",
"version": "3.18.0SP"
},
{
"status": "affected",
"version": "3.18.1SP"
},
{
"status": "affected",
"version": "3.18.1aSP"
},
{
"status": "affected",
"version": "3.18.2aSP"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:23:54.849Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve66658"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6741",
"datePublished": "2017-07-17T21:00:00",
"dateReserved": "2017-03-09T00:00:00",
"dateUpdated": "2025-07-31T16:23:54.849Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6740 (GCVE-0-2017-6740)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.
The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.
Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.
There are workarounds that address these vulnerabilities.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.2(14)ZA
Affected: 12.2(14)ZA3 Affected: 12.2(14)ZA2 Affected: 12.2(14)ZA5 Affected: 12.2(14)ZA4 Affected: 12.2(14)ZA6 Affected: 12.2(14)ZA7 Affected: 12.2(25)SE2 Affected: 12.2(29)SV2 Affected: 12.2(17d)SXB6 Affected: 12.2(17d)SXB11 Affected: 12.2(17d)SXB7 Affected: 12.2(17d)SXB4 Affected: 12.2(17d)SXB2 Affected: 12.2(17d)SXB3 Affected: 12.2(17d)SXB5 Affected: 12.2(17d)SXB10 Affected: 12.2(17d)SXB8 Affected: 12.2(17d)SXB11a Affected: 12.2(17d)SXB1 Affected: 12.2(17d)SXB9 Affected: 12.2(18)SO1 Affected: 12.2(18)SO3 Affected: 12.2(18)SO2 Affected: 12.2(18)SXF Affected: 12.2(18)SXF5 Affected: 12.2(18)SXF6 Affected: 12.2(18)SXF15 Affected: 12.2(18)SXF10 Affected: 12.2(18)SXF17b Affected: 12.2(18)SXF4 Affected: 12.2(18)SXF15a Affected: 12.2(18)SXF3 Affected: 12.2(18)SXF17 Affected: 12.2(18)SXF12 Affected: 12.2(18)SXF8 Affected: 12.2(18)SXF10a Affected: 12.2(18)SXF16 Affected: 12.2(18)SXF7 Affected: 12.2(18)SXF17a Affected: 12.2(18)SXF14 Affected: 12.2(18)SXF12a Affected: 12.2(18)SXF9 Affected: 12.2(18)SXF13 Affected: 12.2(18)SXF2 Affected: 12.2(18)SXF11 Affected: 12.2(28)ZX Affected: 12.2(33)STE0 Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 15.0(2)SG11a Affected: 15.0(1)EX Affected: 15.0(2)EX2 Affected: 15.0(2)EX8 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.1(2)SY9 Affected: 15.1(3)MRA3 Affected: 15.1(3)MRA4 Affected: 15.1(3)SVB1 Affected: 15.1(3)SVB2 Affected: 15.1(3)SVD Affected: 15.1(3)SVD1 Affected: 15.1(3)SVD2 Affected: 15.1(3)SVF Affected: 15.1(3)SVF1 Affected: 15.1(3)SVE Affected: 15.1(3)SVG Affected: 15.1(3)SVJ2 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.239Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6740",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:35:48.424441Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6740"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:37.237Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6740"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6740 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.2(14)ZA"
},
{
"status": "affected",
"version": "12.2(14)ZA3"
},
{
"status": "affected",
"version": "12.2(14)ZA2"
},
{
"status": "affected",
"version": "12.2(14)ZA5"
},
{
"status": "affected",
"version": "12.2(14)ZA4"
},
{
"status": "affected",
"version": "12.2(14)ZA6"
},
{
"status": "affected",
"version": "12.2(14)ZA7"
},
{
"status": "affected",
"version": "12.2(25)SE2"
},
{
"status": "affected",
"version": "12.2(29)SV2"
},
{
"status": "affected",
"version": "12.2(17d)SXB6"
},
{
"status": "affected",
"version": "12.2(17d)SXB11"
},
{
"status": "affected",
"version": "12.2(17d)SXB7"
},
{
"status": "affected",
"version": "12.2(17d)SXB4"
},
{
"status": "affected",
"version": "12.2(17d)SXB2"
},
{
"status": "affected",
"version": "12.2(17d)SXB3"
},
{
"status": "affected",
"version": "12.2(17d)SXB5"
},
{
"status": "affected",
"version": "12.2(17d)SXB10"
},
{
"status": "affected",
"version": "12.2(17d)SXB8"
},
{
"status": "affected",
"version": "12.2(17d)SXB11a"
},
{
"status": "affected",
"version": "12.2(17d)SXB1"
},
{
"status": "affected",
"version": "12.2(17d)SXB9"
},
{
"status": "affected",
"version": "12.2(18)SO1"
},
{
"status": "affected",
"version": "12.2(18)SO3"
},
{
"status": "affected",
"version": "12.2(18)SO2"
},
{
"status": "affected",
"version": "12.2(18)SXF"
},
{
"status": "affected",
"version": "12.2(18)SXF5"
},
{
"status": "affected",
"version": "12.2(18)SXF6"
},
{
"status": "affected",
"version": "12.2(18)SXF15"
},
{
"status": "affected",
"version": "12.2(18)SXF10"
},
{
"status": "affected",
"version": "12.2(18)SXF17b"
},
{
"status": "affected",
"version": "12.2(18)SXF4"
},
{
"status": "affected",
"version": "12.2(18)SXF15a"
},
{
"status": "affected",
"version": "12.2(18)SXF3"
},
{
"status": "affected",
"version": "12.2(18)SXF17"
},
{
"status": "affected",
"version": "12.2(18)SXF12"
},
{
"status": "affected",
"version": "12.2(18)SXF8"
},
{
"status": "affected",
"version": "12.2(18)SXF10a"
},
{
"status": "affected",
"version": "12.2(18)SXF16"
},
{
"status": "affected",
"version": "12.2(18)SXF7"
},
{
"status": "affected",
"version": "12.2(18)SXF17a"
},
{
"status": "affected",
"version": "12.2(18)SXF14"
},
{
"status": "affected",
"version": "12.2(18)SXF12a"
},
{
"status": "affected",
"version": "12.2(18)SXF9"
},
{
"status": "affected",
"version": "12.2(18)SXF13"
},
{
"status": "affected",
"version": "12.2(18)SXF2"
},
{
"status": "affected",
"version": "12.2(18)SXF11"
},
{
"status": "affected",
"version": "12.2(28)ZX"
},
{
"status": "affected",
"version": "12.2(33)STE0"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.1(2)SY9"
},
{
"status": "affected",
"version": "15.1(3)MRA3"
},
{
"status": "affected",
"version": "15.1(3)MRA4"
},
{
"status": "affected",
"version": "15.1(3)SVB1"
},
{
"status": "affected",
"version": "15.1(3)SVB2"
},
{
"status": "affected",
"version": "15.1(3)SVD"
},
{
"status": "affected",
"version": "15.1(3)SVD1"
},
{
"status": "affected",
"version": "15.1(3)SVD2"
},
{
"status": "affected",
"version": "15.1(3)SVF"
},
{
"status": "affected",
"version": "15.1(3)SVF1"
},
{
"status": "affected",
"version": "15.1(3)SVE"
},
{
"status": "affected",
"version": "15.1(3)SVG"
},
{
"status": "affected",
"version": "15.1(3)SVJ2"
}
]
},
{
"product": "Universal Product",
"vendor": "IntelliShield",
"versions": [
{
"status": "affected",
"version": "N/A"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r There are workarounds that address these vulnerabilities."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:23:28.536Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve66601"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6740",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:37.237Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2017-6737 (GCVE-0-2017-6737)
Vulnerability from cvelistv5 – Published: 2017-07-17 21:00 – Updated: 2025-10-21 23:55
VLAI?
EPSS
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
Severity ?
8.8 (High)
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Cisco | IOS |
Affected:
12.1(3)XI
Affected: 12.2(4)B Affected: 12.2(15)B Affected: 12.2(16)B1 Affected: 12.2(4)B7 Affected: 12.2(4)B2 Affected: 12.2(16)B2 Affected: 12.2(4)B6 Affected: 12.2(4)B1 Affected: 12.2(4)B4 Affected: 12.2(4)B3 Affected: 12.2(4)B8 Affected: 12.2(4)B5 Affected: 12.2(16)B Affected: 12.2(2)XA Affected: 12.2(2)XA2 Affected: 12.2(2)XA3 Affected: 12.2(2)XA4 Affected: 12.2(2)XA5 Affected: 12.2(2)XA1 Affected: 12.2(2)XB11 Affected: 12.2(2)XB5 Affected: 12.2(2)XB2 Affected: 12.2(2)XB1 Affected: 12.2(2)XB10 Affected: 12.2(2)XB7 Affected: 12.2(2)XB3 Affected: 12.2(2)XB6 Affected: 12.2(2)XB14 Affected: 12.2(2)XB12 Affected: 12.2(2)XB15 Affected: 12.2(2)XB8 Affected: 12.2(2)XG Affected: 12.2(4)XL Affected: 12.2(4)XL5 Affected: 12.2(4)XL2 Affected: 12.2(4)XL6 Affected: 12.2(4)XL4 Affected: 12.2(4)XL1 Affected: 12.2(4)XL3 Affected: 12.2(4)XM Affected: 12.2(4)XM3 Affected: 12.2(4)XM2 Affected: 12.2(4)XM4 Affected: 12.2(4)XM1 Affected: 12.2(3d) Affected: 12.2(5b) Affected: 12.2(1)XS1a Affected: 12.2(2)XT Affected: 12.2(2)XT2 Affected: 12.2(2)XT3 Affected: 12.2(4)XW Affected: 12.2(4)YA Affected: 12.2(4)YA6 Affected: 12.2(4)YA3 Affected: 12.2(4)YA4 Affected: 12.2(4)YA1 Affected: 12.2(4)YA11 Affected: 12.2(4)YA2 Affected: 12.2(4)YA9 Affected: 12.2(4)YA8 Affected: 12.2(4)YA12 Affected: 12.2(4)YA10 Affected: 12.2(4)YA7 Affected: 12.2(2)YC Affected: 12.2(2)YC4 Affected: 12.2(2)YC1 Affected: 12.2(2)YC3 Affected: 12.2(2)YC2 Affected: 12.2(8)YD Affected: 12.2(8)YD3 Affected: 12.2(8)YD2 Affected: 12.2(8)YD1 Affected: 12.2(4)YF Affected: 12.2(4)YH Affected: 12.2(2)XF2 Affected: 12.0(7)XK1 Affected: 12.0(7)XK Affected: 12.2(2)DD2 Affected: 12.2(1)XD Affected: 12.2(1)XD2 Affected: 12.2(1)XD4 Affected: 12.2(1)XD3 Affected: 12.2(1)XD1 Affected: 12.2(2)XH Affected: 12.2(2)XH2 Affected: 12.2(2)XI Affected: 12.2(2)XI1 Affected: 12.2(2)XI2 Affected: 12.2(2)XJ Affected: 12.2(2)XK Affected: 12.2(2)XK3 Affected: 12.2(2)XK2 Affected: 12.2(2)XQ Affected: 12.2(2)XQ1 Affected: 12.2(4)BW Affected: 12.2(4)BW1a Affected: 12.2(4)BW2 Affected: 12.2(4)BW1 Affected: 12.2(2)BX Affected: 12.2(2)BX1 Affected: 12.2(15)BZ2 Affected: 12.2(2)DX3 Affected: 12.2(15)MC1c Affected: 12.2(15)MC1b Affected: 12.2(15)MC1a Affected: 12.2(2)XU Affected: 12.2(8)YJ Affected: 12.2(8)YJ1 Affected: 12.2(11)YT Affected: 12.2(11)YT1 Affected: 12.2(11)YT2 Affected: 12.2(8)YN Affected: 12.2(8)YN1 Affected: 12.2(9)YO Affected: 12.2(9)YO3 Affected: 12.2(9)YO2 Affected: 12.2(9)YO1 Affected: 12.2(9)YO4 Affected: 12.2(1a)XC Affected: 12.2(2)XC Affected: 12.2(1a)XC1 Affected: 12.2(1a)XC3 Affected: 12.2(2)XC1 Affected: 12.2(1a)XC2 Affected: 12.2(2)XC2 Affected: 12.2(11)YP3 Affected: 12.2(8)YL Affected: 12.2(8)YM Affected: 12.2(11)YU Affected: 12.2(11)YV Affected: 12.2(8)YW2 Affected: 12.2(8)YW Affected: 12.2(8)YW3 Affected: 12.2(8)YW1 Affected: 12.2(8)YY Affected: 12.2(8)YY4 Affected: 12.2(8)YY3 Affected: 12.2(8)YY2 Affected: 12.2(8)YY1 Affected: 12.2(8)ZB3 Affected: 12.2(8)ZB2 Affected: 12.2(8)ZB7 Affected: 12.2(8)ZB6 Affected: 12.2(8)ZB4 Affected: 12.2(8)ZB8 Affected: 12.2(8)ZB1 Affected: 12.2(8)ZB4a Affected: 12.2(8)ZB5 Affected: 12.2(11)ZC Affected: 12.2(13)ZC Affected: 12.2(13)ZD Affected: 12.2(13)ZD3 Affected: 12.2(13)ZD2 Affected: 12.2(13)ZD1 Affected: 12.2(13)ZD4 Affected: 12.2(13)ZE Affected: 12.2(13)ZF Affected: 12.2(13)ZF2 Affected: 12.2(13)ZF1 Affected: 12.2(13)ZH Affected: 12.2(13)ZH5 Affected: 12.2(13)ZH9 Affected: 12.2(13)ZH2 Affected: 12.2(13)ZH8 Affected: 12.2(13)ZH10 Affected: 12.2(13)ZH4 Affected: 12.2(13)ZH3 Affected: 12.2(13)ZH7 Affected: 12.2(13)ZH6 Affected: 12.2(15)ZJ Affected: 12.2(15)ZJ2 Affected: 12.2(15)ZJ1 Affected: 12.2(15)ZJ3 Affected: 12.2(15)ZJ5 Affected: 12.2(15)ZL Affected: 12.2(15)ZL1 Affected: 12.3(9a) Affected: 12.3(15) Affected: 12.3(19) Affected: 12.3(10f) Affected: 12.3(10a) Affected: 12.3(1) Affected: 12.3(1a) Affected: 12.3(10) Affected: 12.3(10b) Affected: 12.3(10c) Affected: 12.3(10d) Affected: 12.3(10e) Affected: 12.3(12b) Affected: 12.3(12a) Affected: 12.3(12c) Affected: 12.3(12d) Affected: 12.3(12e) Affected: 12.3(12) Affected: 12.3(13) Affected: 12.3(13a) Affected: 12.3(13b) Affected: 12.3(15a) Affected: 12.3(16) Affected: 12.3(17) Affected: 12.3(17a) Affected: 12.3(17b) Affected: 12.3(18) Affected: 12.3(20) Affected: 12.3(3f) Affected: 12.3(3e) Affected: 12.3(3g) Affected: 12.3(3c) Affected: 12.3(3b) Affected: 12.3(3a) Affected: 12.3(3) Affected: 12.3(3i) Affected: 12.3(3h) Affected: 12.3(5c) Affected: 12.3(5b) Affected: 12.3(5a) Affected: 12.3(5) Affected: 12.3(5f) Affected: 12.3(5e) Affected: 12.3(5d) Affected: 12.3(6f) Affected: 12.3(6e) Affected: 12.3(6c) Affected: 12.3(6b) Affected: 12.3(6a) Affected: 12.3(6) Affected: 12.3(9d) Affected: 12.3(9e) Affected: 12.3(9) Affected: 12.3(9b) Affected: 12.3(9c) Affected: 12.3(16a) Affected: 12.3(15b) Affected: 12.3(21) Affected: 12.3(22) Affected: 12.3(21b) Affected: 12.3(23) Affected: 12.3(26) Affected: 12.3(20a) Affected: 12.3(22a) Affected: 12.3(25) Affected: 12.3(17c) Affected: 12.3(24) Affected: 12.3(19a) Affected: 12.3(24a) Affected: 12.3(18a) Affected: 12.3(1a)B Affected: 12.3(3)B Affected: 12.3(5a)B Affected: 12.3(3)B1 Affected: 12.3(5a)B3 Affected: 12.3(5a)B2 Affected: 12.3(5a)B5 Affected: 12.3(5a)B4 Affected: 12.3(5a)B1 Affected: 12.3(11)T Affected: 12.3(7)T12 Affected: 12.3(11)T11 Affected: 12.3(11)T10 Affected: 12.3(14)T7 Affected: 12.3(14)T Affected: 12.3(8)T Affected: 12.3(2)T Affected: 12.3(4)T Affected: 12.3(7)T Affected: 12.3(8)T9 Affected: 12.3(2)T9 Affected: 12.3(8)T6 Affected: 12.3(4)T2a Affected: 12.3(4)T9 Affected: 12.3(4)T4 Affected: 12.3(2)T1 Affected: 12.3(11)T5 Affected: 12.3(7)T3 Affected: 12.3(2)T2 Affected: 12.3(8)T3 Affected: 12.3(4)T7 Affected: 12.3(8)T7 Affected: 12.3(11)T8 Affected: 12.3(7)T2 Affected: 12.3(8)T4 Affected: 12.3(8)T8 Affected: 12.3(14)T5 Affected: 12.3(11)T3 Affected: 12.3(4)T10 Affected: 12.3(2)T4 Affected: 12.3(8)T10 Affected: 12.3(14)T2 Affected: 12.3(4)T2 Affected: 12.3(7)T7 Affected: 12.3(7)T10 Affected: 12.3(7)T4 Affected: 12.3(11)T6 Affected: 12.3(7)T11 Affected: 12.3(4)T6 Affected: 12.3(2)T3 Affected: 12.3(2)T5 Affected: 12.3(2)T6 Affected: 12.3(4)T3 Affected: 12.3(14)T3 Affected: 12.3(2)T8 Affected: 12.3(11)T4 Affected: 12.3(7)T9 Affected: 12.3(8)T11 Affected: 12.3(11)T9 Affected: 12.3(7)T8 Affected: 12.3(4)T1 Affected: 12.3(8)T5 Affected: 12.3(4)T11 Affected: 12.3(4)T8 Affected: 12.3(14)T1 Affected: 12.3(11)T2 Affected: 12.3(7)T6 Affected: 12.3(2)T7 Affected: 12.3(11)T7 Affected: 12.3(7)T1 Affected: 12.3(14)T6 Affected: 12.3(8)T1 Affected: 12.2(15)CZ Affected: 12.2(15)CZ1 Affected: 12.2(15)CZ3 Affected: 12.2(15)CZ2 Affected: 12.2(13)ZP Affected: 12.2(13)ZP1 Affected: 12.2(13)ZP3 Affected: 12.2(13)ZP2 Affected: 12.2(13)ZP4 Affected: 12.3(2)XA Affected: 12.3(2)XA1 Affected: 12.3(4)XQ Affected: 12.3(4)XQ1 Affected: 12.3(11)XL Affected: 12.3(11)XL1 Affected: 12.3(4)XK3 Affected: 12.3(4)XK1 Affected: 12.3(4)XK4 Affected: 12.3(4)XK Affected: 12.3(4)XK2 Affected: 12.3(7)XJ Affected: 12.3(7)XJ1 Affected: 12.3(7)XJ2 Affected: 12.3(7)XI7 Affected: 12.3(7)XI1 Affected: 12.3(7)XI1b Affected: 12.3(7)XI7a Affected: 12.3(7)XI2a Affected: 12.3(7)XI1c Affected: 12.3(7)XI3 Affected: 12.3(7)XI6 Affected: 12.3(7)XI8c Affected: 12.3(7)XI2 Affected: 12.3(7)XI5 Affected: 12.3(4)XG Affected: 12.3(4)XG3 Affected: 12.3(4)XG1 Affected: 12.3(4)XG4 Affected: 12.3(4)XG2 Affected: 12.3(4)XG5 Affected: 12.3(2)XF Affected: 12.3(2)XE Affected: 12.3(2)XE1 Affected: 12.3(4)XD Affected: 12.3(4)XD4 Affected: 12.3(4)XD1 Affected: 12.3(4)XD3 Affected: 12.3(4)XD2 Affected: 12.3(2)XC Affected: 12.3(2)XC2 Affected: 12.3(2)XC1 Affected: 12.3(2)XB2 Affected: 12.3(2)XB Affected: 12.3(2)XB3 Affected: 12.3(2)XB1 Affected: 12.2(25)SE2 Affected: 12.2(29)SV2 Affected: 12.3(7)XR Affected: 12.3(7)XR4 Affected: 12.3(7)XR3 Affected: 12.3(7)XR5 Affected: 12.3(7)XR6 Affected: 12.3(7)XR7 Affected: 12.3(8)XU5 Affected: 12.3(8)XU2 Affected: 12.3(8)XU4 Affected: 12.3(8)XU3 Affected: 12.3(8)XX Affected: 12.3(8)XX1 Affected: 12.3(8)XW Affected: 12.3(8)XW2 Affected: 12.3(8)XW3 Affected: 12.3(8)XW1 Affected: 12.3(8)XY Affected: 12.3(8)XY3 Affected: 12.3(8)XY5 Affected: 12.3(8)XY4 Affected: 12.3(8)XY1 Affected: 12.3(8)XY7 Affected: 12.3(8)XY2 Affected: 12.3(8)XY6 Affected: 12.3(2)XZ1 Affected: 12.3(2)XZ2 Affected: 12.3(11)YF Affected: 12.3(11)YF2 Affected: 12.3(11)YF3 Affected: 12.3(11)YF4 Affected: 12.3(11)YF1 Affected: 12.3(8)YG Affected: 12.3(8)YG3 Affected: 12.3(8)YG2 Affected: 12.3(8)YG4 Affected: 12.2(12b)M1 Affected: 12.2(12h)M1 Affected: 12.2(8)BY Affected: 12.2(8)BY1 Affected: 12.2(8)BY2 Affected: 12.2(4)XV Affected: 12.2(4)XV1 Affected: 12.2(4)XV2 Affected: 12.2(4)XV4 Affected: 12.2(4)XV4a Affected: 12.2(4)XV3 Affected: 12.2(4)XV5 Affected: 12.3(11)YK Affected: 12.3(11)YK1 Affected: 12.3(11)YK2 Affected: 12.2(18)SO1 Affected: 12.2(18)SO3 Affected: 12.2(18)SO2 Affected: 12.3(2)JA3 Affected: 12.3(2)JA4 Affected: 12.3(11)JA3 Affected: 12.3(11)JA2 Affected: 12.3(14)YQ8 Affected: 12.3(14)YQ Affected: 12.3(14)YQ5 Affected: 12.3(14)YQ4 Affected: 12.3(14)YQ7 Affected: 12.3(14)YQ1 Affected: 12.3(14)YQ6 Affected: 12.3(14)YQ3 Affected: 12.3(14)YQ2 Affected: 12.4(3e) Affected: 12.4(7b) Affected: 12.4(8) Affected: 12.4(5b) Affected: 12.4(7a) Affected: 12.4(3d) Affected: 12.4(1) Affected: 12.4(1a) Affected: 12.4(1b) Affected: 12.4(1c) Affected: 12.4(10) Affected: 12.4(3) Affected: 12.4(3a) Affected: 12.4(3b) Affected: 12.4(3c) Affected: 12.4(3f) Affected: 12.4(5) Affected: 12.4(5a) Affected: 12.4(7c) Affected: 12.4(7) Affected: 12.4(8a) Affected: 12.4(8b) Affected: 12.4(7d) Affected: 12.4(3g) Affected: 12.4(8c) Affected: 12.4(10b) Affected: 12.4(12) Affected: 12.4(12a) Affected: 12.4(12b) Affected: 12.4(13) Affected: 12.4(13a) Affected: 12.4(13b) Affected: 12.4(13c) Affected: 12.4(7e) Affected: 12.4(17) Affected: 12.4(25e) Affected: 12.4(18b) Affected: 12.4(18e) Affected: 12.4(25g) Affected: 12.4(3i) Affected: 12.4(3j) Affected: 12.4(23b) Affected: 12.4(3h) Affected: 12.4(7h) Affected: 12.4(25a) Affected: 12.4(16) Affected: 12.4(13d) Affected: 12.4(25) Affected: 12.4(25c) Affected: 12.4(19) Affected: 12.4(13e) Affected: 12.4(25b) Affected: 12.4(23) Affected: 12.4(10c) Affected: 12.4(21) Affected: 12.4(16b) Affected: 12.4(19b) Affected: 12.4(16a) Affected: 12.4(23a) Affected: 12.4(25d) Affected: 12.4(7f) Affected: 12.4(18) Affected: 12.4(21a) Affected: 12.4(13f) Affected: 12.4(25f) Affected: 12.4(18c) Affected: 12.4(5c) Affected: 12.4(8d) Affected: 12.4(12c) Affected: 12.4(17a) Affected: 12.4(18a) Affected: 12.4(17b) Affected: 12.4(7g) Affected: 12.2(60)EZ16 Affected: 12.3(8)JK Affected: 12.3(14)YU Affected: 12.3(14)YU1 Affected: 12.4(6)MR1 Affected: 12.4(11)MR Affected: 12.4(2)MR Affected: 12.4(4)MR Affected: 12.4(6)MR Affected: 12.4(9)MR Affected: 12.4(12)MR Affected: 12.4(16)MR Affected: 12.4(16)MR1 Affected: 12.4(19)MR2 Affected: 12.4(19)MR1 Affected: 12.4(19)MR Affected: 12.4(20)MR Affected: 12.4(4)MR1 Affected: 12.4(19)MR3 Affected: 12.4(12)MR1 Affected: 12.4(20)MR2 Affected: 12.4(16)MR2 Affected: 12.4(12)MR2 Affected: 12.4(2)MR1 Affected: 12.4(20)MR1 Affected: 12.4(4)T Affected: 12.4(4)T1 Affected: 12.4(4)T2 Affected: 12.4(4)T3 Affected: 12.4(6)T Affected: 12.4(6)T1 Affected: 12.4(6)T2 Affected: 12.4(9)T Affected: 12.4(4)T4 Affected: 12.4(2)T5 Affected: 12.4(6)T3 Affected: 12.4(2)T Affected: 12.4(11)T Affected: 12.4(15)T Affected: 12.4(20)T Affected: 12.4(24)T Affected: 12.4(24)T3 Affected: 12.4(4)T8 Affected: 12.4(20)T1 Affected: 12.4(22)T1 Affected: 12.4(15)T9 Affected: 12.4(11)T4 Affected: 12.4(15)T8 Affected: 12.4(6)T5 Affected: 12.4(15)T15 Affected: 12.4(24)T5 Affected: 12.4(15)T2 Affected: 12.4(6)T8 Affected: 12.4(15)T12 Affected: 12.4(24)T4 Affected: 12.4(6)T11 Affected: 12.4(9)T5 Affected: 12.4(20)T3 Affected: 12.4(6)T4 Affected: 12.4(4)T6 Affected: 12.4(22)T Affected: 12.4(20)T6 Affected: 12.4(9)T3 Affected: 12.4(24)T8 Affected: 12.4(6)T7 Affected: 12.4(15)T13 Affected: 12.4(6)T10 Affected: 12.4(15)T3 Affected: 12.4(24)T2 Affected: 12.4(22)T5 Affected: 12.4(2)T3 Affected: 12.4(15)T10 Affected: 12.4(22)T4 Affected: 12.4(20)T5 Affected: 12.4(9)T6 Affected: 12.4(15)T4 Affected: 12.4(2)T4 Affected: 12.4(24)T1 Affected: 12.4(9)T4 Affected: 12.4(24)T7 Affected: 12.4(22)T3 Affected: 12.4(9)T1 Affected: 12.4(24)T6 Affected: 12.4(6)T9 Affected: 12.4(15)T5 Affected: 12.4(4)T7 Affected: 12.4(20)T2 Affected: 12.4(2)T1 Affected: 12.4(11)T1 Affected: 12.4(15)T11 Affected: 12.4(2)T6 Affected: 12.4(2)T2 Affected: 12.4(15)T7 Affected: 12.4(11)T2 Affected: 12.4(9)T7 Affected: 12.4(15)T14 Affected: 12.4(11)T3 Affected: 12.4(15)T6 Affected: 12.4(15)T16 Affected: 12.4(15)T1 Affected: 12.4(9)T2 Affected: 12.4(6)T6 Affected: 12.4(22)T2 Affected: 12.4(4)T5 Affected: 12.4(20)T4 Affected: 12.4(15)T17 Affected: 12.3(14)YT Affected: 12.3(14)YT1 Affected: 12.2(8)TPC10a Affected: 12.2(8)TPC10b Affected: 12.2(8)TPC10c Affected: 12.3(7)JX2 Affected: 12.3(7)JX Affected: 12.3(7)JX1 Affected: 12.3(7)JX4 Affected: 12.3(11)JX Affected: 12.3(7)JX7 Affected: 12.3(7)JX12 Affected: 12.3(7)JX9 Affected: 12.3(7)JX10 Affected: 12.3(11)JX1 Affected: 12.3(7)JX6 Affected: 12.3(7)JX5 Affected: 12.3(7)JX3 Affected: 12.3(7)JX11 Affected: 12.3(7)JX8 Affected: 12.4(2)XB Affected: 12.4(2)XB1 Affected: 12.4(2)XB6 Affected: 12.4(2)XB7 Affected: 12.4(2)XB11 Affected: 12.4(2)XB3 Affected: 12.4(2)XB9 Affected: 12.4(2)XB8 Affected: 12.4(2)XB2 Affected: 12.4(2)XB10 Affected: 12.4(2)XB4 Affected: 12.4(2)XB5 Affected: 12.4(2)XA Affected: 12.4(2)XA1 Affected: 12.4(2)XA2 Affected: 12.3(14)YM8 Affected: 12.3(14)YM12 Affected: 12.3(14)YM4 Affected: 12.3(14)YM3 Affected: 12.3(14)YM7 Affected: 12.3(14)YM11 Affected: 12.3(14)YM9 Affected: 12.3(14)YM6 Affected: 12.3(14)YM10 Affected: 12.3(14)YM13 Affected: 12.3(14)YM5 Affected: 12.3(14)YM2 Affected: 12.2(28)ZX Affected: 12.4(4)XC Affected: 12.4(4)XC1 Affected: 12.4(4)XC5 Affected: 12.4(4)XC7 Affected: 12.4(4)XC3 Affected: 12.4(4)XC4 Affected: 12.4(4)XC2 Affected: 12.4(4)XC6 Affected: 12.4(4)XD Affected: 12.4(4)XD4 Affected: 12.4(4)XD10 Affected: 12.4(4)XD12 Affected: 12.4(4)XD2 Affected: 12.4(4)XD8 Affected: 12.4(4)XD11 Affected: 12.4(4)XD1 Affected: 12.4(4)XD5 Affected: 12.4(4)XD7 Affected: 12.4(4)XD9 Affected: 12.4(6)XE Affected: 12.4(6)XE2 Affected: 12.4(6)XE1 Affected: 12.3(11)YZ1 Affected: 12.3(11)YZ Affected: 12.3(11)YZ2 Affected: 12.4(11)XJ Affected: 12.4(11)XJ3 Affected: 12.4(11)XJ2 Affected: 12.4(11)XJ4 Affected: 12.4(6)XT Affected: 12.4(6)XT1 Affected: 12.4(6)XT2 Affected: 12.4(6)XP Affected: 12.4(11)MD2 Affected: 12.4(11)XV Affected: 12.4(11)XV1 Affected: 12.4(11)XW Affected: 12.4(11)XW3 Affected: 12.4(11)XW7 Affected: 12.4(11)XW10 Affected: 12.4(11)XW8 Affected: 12.4(11)XW9 Affected: 12.4(11)XW6 Affected: 12.4(11)XW4 Affected: 12.4(11)XW1 Affected: 12.4(11)XW5 Affected: 12.4(11)XW2 Affected: 12.4(3g)JMA1 Affected: 12.4(15)XY4 Affected: 12.4(15)XY5 Affected: 12.4(15)XY1 Affected: 12.4(15)XY Affected: 12.4(15)XY2 Affected: 12.4(15)XY3 Affected: 12.4(15)XZ Affected: 12.4(15)XZ2 Affected: 12.4(15)XZ1 Affected: 12.4(15)XL3 Affected: 12.4(15)XL1 Affected: 12.4(15)XL2 Affected: 12.4(15)XL4 Affected: 12.4(15)XL5 Affected: 12.4(15)XL Affected: 12.3(8)ZA Affected: 12.4(15)XM1 Affected: 12.4(15)XM2 Affected: 12.2(33)STE0 Affected: 12.4(10b)JDA1 Affected: 12.4(3g)JMB Affected: 12.4(23c)JY Affected: 12.4(10b)JDC Affected: 12.4(10b)JDD Affected: 15.0(1)M1 Affected: 15.0(1)M5 Affected: 15.0(1)M4 Affected: 15.0(1)M3 Affected: 15.0(1)M2 Affected: 15.0(1)M6 Affected: 15.0(1)M Affected: 15.0(1)M7 Affected: 15.0(1)M10 Affected: 15.0(1)M9 Affected: 15.0(1)M8 Affected: 15.0(1)XA2 Affected: 15.0(1)XA4 Affected: 15.0(1)XA1 Affected: 15.0(1)XA3 Affected: 15.0(1)XA Affected: 15.0(1)XA5 Affected: 15.1(2)T Affected: 15.1(1)T4 Affected: 15.1(3)T2 Affected: 15.1(1)T1 Affected: 15.1(2)T0a Affected: 15.1(3)T3 Affected: 15.1(1)T3 Affected: 15.1(2)T3 Affected: 15.1(2)T4 Affected: 15.1(1)T2 Affected: 15.1(3)T Affected: 15.1(2)T2a Affected: 15.1(3)T1 Affected: 15.1(1)T Affected: 15.1(2)T2 Affected: 15.1(2)T1 Affected: 15.1(2)T5 Affected: 15.1(3)T4 Affected: 15.1(1)T5 Affected: 15.1(1)XB Affected: 15.0(1)XO1 Affected: 15.0(1)XO Affected: 15.0(2)XO Affected: 15.3(1)T Affected: 15.3(2)T Affected: 15.3(1)T1 Affected: 15.3(1)T2 Affected: 15.3(1)T3 Affected: 15.3(1)T4 Affected: 15.3(2)T1 Affected: 15.3(2)T2 Affected: 15.3(2)T3 Affected: 15.3(2)T4 Affected: 12.4(10b)JDE Affected: 15.0(1)EY Affected: 15.0(1)EY1 Affected: 15.0(1)EY2 Affected: 12.4(20)MRB Affected: 12.4(20)MRB1 Affected: 15.1(4)M3 Affected: 15.1(4)M Affected: 15.1(4)M1 Affected: 15.1(4)M2 Affected: 15.1(4)M6 Affected: 15.1(4)M5 Affected: 15.1(4)M4 Affected: 15.1(4)M7 Affected: 15.1(4)M3a Affected: 15.1(4)M10 Affected: 15.1(4)M8 Affected: 15.1(4)M9 Affected: 12.4(3g)JMC1 Affected: 12.4(3g)JMC Affected: 12.4(3g)JMC2 Affected: 15.0(2)SE8 Affected: 15.1(2)GC Affected: 15.1(2)GC1 Affected: 15.1(2)GC2 Affected: 15.1(4)GC Affected: 15.1(4)GC1 Affected: 15.1(4)GC2 Affected: 15.2(4)M Affected: 15.2(4)M1 Affected: 15.2(4)M2 Affected: 15.2(4)M4 Affected: 15.2(4)M3 Affected: 15.2(4)M5 Affected: 15.2(4)M8 Affected: 15.2(4)M10 Affected: 15.2(4)M7 Affected: 15.2(4)M6 Affected: 15.2(4)M9 Affected: 15.2(4)M6a Affected: 15.2(4)M11 Affected: 15.0(2)SG11a Affected: 12.4(21a)JHC Affected: 15.0(1)EX Affected: 15.0(2)EX2 Affected: 15.0(2)EX8 Affected: 15.0(2)EX10 Affected: 15.0(2)EX11 Affected: 15.0(2)EX13 Affected: 15.0(2)EX12 Affected: 15.2(1)GC Affected: 15.2(1)GC1 Affected: 15.2(1)GC2 Affected: 15.2(2)GC Affected: 15.2(3)GC Affected: 15.2(3)GC1 Affected: 15.2(4)GC Affected: 15.2(4)GC1 Affected: 15.2(4)GC2 Affected: 15.2(4)GC3 Affected: 15.4(1)T Affected: 15.4(2)T Affected: 15.4(1)T2 Affected: 15.4(1)T1 Affected: 15.4(1)T3 Affected: 15.4(2)T1 Affected: 15.4(2)T3 Affected: 15.4(2)T2 Affected: 15.4(1)T4 Affected: 15.4(2)T4 Affected: 15.2(2a)E2 Affected: 15.2(3a)E Affected: 15.2(3)E4 Affected: 15.2(2)E5b Affected: 15.2(6a)E Affected: 15.2(6)E0c Affected: 15.2(7a)E0b Affected: 15.2(7b)E0b Affected: 15.1(3)MRA3 Affected: 15.1(3)MRA4 Affected: 15.1(3)SVB1 Affected: 15.1(3)SVB2 Affected: 15.4(2)S3 Affected: 15.3(3)M Affected: 15.3(3)M1 Affected: 15.3(3)M2 Affected: 15.3(3)M3 Affected: 15.3(3)M5 Affected: 15.3(3)M4 Affected: 15.3(3)M6 Affected: 15.3(3)M7 Affected: 15.3(3)M8 Affected: 15.3(3)M9 Affected: 15.3(3)M8a Affected: 15.2(4)JN Affected: 15.1(3)SVD Affected: 15.1(3)SVD1 Affected: 15.1(3)SVD2 Affected: 15.1(3)SVF Affected: 15.1(3)SVF1 Affected: 15.1(3)SVE Affected: 15.2(4)JAZ1 Affected: 15.4(1)CG Affected: 15.4(2)CG Affected: 15.1(3)SVG Affected: 15.5(1)T Affected: 15.5(1)T1 Affected: 15.5(2)T Affected: 15.5(1)T2 Affected: 15.5(1)T3 Affected: 15.5(2)T1 Affected: 15.5(2)T2 Affected: 15.5(2)T3 Affected: 15.5(2)T4 Affected: 15.5(1)T4 Affected: 15.2(4)EA10 Affected: 15.5(3)M Affected: 15.5(3)M1 Affected: 15.5(3)M2 Affected: 15.5(3)M3 Affected: 15.5(3)M4 Affected: 15.5(3)M4a Affected: 15.5(3)M5 Affected: 15.3(3)JAA1 Affected: 15.0(2)SQD Affected: 15.0(2)SQD1 Affected: 15.0(2)SQD2 Affected: 15.0(2)SQD3 Affected: 15.0(2)SQD4 Affected: 15.0(2)SQD5 Affected: 15.0(2)SQD6 Affected: 15.0(2)SQD7 Affected: 15.0(2)SQD8 Affected: 15.6(2)S0a Affected: 15.6(1)T Affected: 15.6(2)T Affected: 15.6(1)T0a Affected: 15.6(1)T1 Affected: 15.6(2)T1 Affected: 15.6(1)T2 Affected: 15.6(2)T2 Affected: 15.6(1)T3 Affected: 15.6(3)M Affected: 15.6(3)M1 Affected: 15.6(3)M0a Affected: 15.6(3)M1b Affected: 15.6(3)M2 Affected: 15.6(3)M2a Affected: 15.1(3)SVJ2 Affected: 15.3(3)JPC5 Affected: 15.3(3)JPR1 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T15:41:17.087Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "99345",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/99345"
},
{
"name": "1038808",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038808"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2017-6737",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-08T17:36:41.695392Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-03-03",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6737"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:55:37.770Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6737"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-03-03T00:00:00+00:00",
"value": "CVE-2017-6737 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "IOS",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "12.1(3)XI"
},
{
"status": "affected",
"version": "12.2(4)B"
},
{
"status": "affected",
"version": "12.2(15)B"
},
{
"status": "affected",
"version": "12.2(16)B1"
},
{
"status": "affected",
"version": "12.2(4)B7"
},
{
"status": "affected",
"version": "12.2(4)B2"
},
{
"status": "affected",
"version": "12.2(16)B2"
},
{
"status": "affected",
"version": "12.2(4)B6"
},
{
"status": "affected",
"version": "12.2(4)B1"
},
{
"status": "affected",
"version": "12.2(4)B4"
},
{
"status": "affected",
"version": "12.2(4)B3"
},
{
"status": "affected",
"version": "12.2(4)B8"
},
{
"status": "affected",
"version": "12.2(4)B5"
},
{
"status": "affected",
"version": "12.2(16)B"
},
{
"status": "affected",
"version": "12.2(2)XA"
},
{
"status": "affected",
"version": "12.2(2)XA2"
},
{
"status": "affected",
"version": "12.2(2)XA3"
},
{
"status": "affected",
"version": "12.2(2)XA4"
},
{
"status": "affected",
"version": "12.2(2)XA5"
},
{
"status": "affected",
"version": "12.2(2)XA1"
},
{
"status": "affected",
"version": "12.2(2)XB11"
},
{
"status": "affected",
"version": "12.2(2)XB5"
},
{
"status": "affected",
"version": "12.2(2)XB2"
},
{
"status": "affected",
"version": "12.2(2)XB1"
},
{
"status": "affected",
"version": "12.2(2)XB10"
},
{
"status": "affected",
"version": "12.2(2)XB7"
},
{
"status": "affected",
"version": "12.2(2)XB3"
},
{
"status": "affected",
"version": "12.2(2)XB6"
},
{
"status": "affected",
"version": "12.2(2)XB14"
},
{
"status": "affected",
"version": "12.2(2)XB12"
},
{
"status": "affected",
"version": "12.2(2)XB15"
},
{
"status": "affected",
"version": "12.2(2)XB8"
},
{
"status": "affected",
"version": "12.2(2)XG"
},
{
"status": "affected",
"version": "12.2(4)XL"
},
{
"status": "affected",
"version": "12.2(4)XL5"
},
{
"status": "affected",
"version": "12.2(4)XL2"
},
{
"status": "affected",
"version": "12.2(4)XL6"
},
{
"status": "affected",
"version": "12.2(4)XL4"
},
{
"status": "affected",
"version": "12.2(4)XL1"
},
{
"status": "affected",
"version": "12.2(4)XL3"
},
{
"status": "affected",
"version": "12.2(4)XM"
},
{
"status": "affected",
"version": "12.2(4)XM3"
},
{
"status": "affected",
"version": "12.2(4)XM2"
},
{
"status": "affected",
"version": "12.2(4)XM4"
},
{
"status": "affected",
"version": "12.2(4)XM1"
},
{
"status": "affected",
"version": "12.2(3d)"
},
{
"status": "affected",
"version": "12.2(5b)"
},
{
"status": "affected",
"version": "12.2(1)XS1a"
},
{
"status": "affected",
"version": "12.2(2)XT"
},
{
"status": "affected",
"version": "12.2(2)XT2"
},
{
"status": "affected",
"version": "12.2(2)XT3"
},
{
"status": "affected",
"version": "12.2(4)XW"
},
{
"status": "affected",
"version": "12.2(4)YA"
},
{
"status": "affected",
"version": "12.2(4)YA6"
},
{
"status": "affected",
"version": "12.2(4)YA3"
},
{
"status": "affected",
"version": "12.2(4)YA4"
},
{
"status": "affected",
"version": "12.2(4)YA1"
},
{
"status": "affected",
"version": "12.2(4)YA11"
},
{
"status": "affected",
"version": "12.2(4)YA2"
},
{
"status": "affected",
"version": "12.2(4)YA9"
},
{
"status": "affected",
"version": "12.2(4)YA8"
},
{
"status": "affected",
"version": "12.2(4)YA12"
},
{
"status": "affected",
"version": "12.2(4)YA10"
},
{
"status": "affected",
"version": "12.2(4)YA7"
},
{
"status": "affected",
"version": "12.2(2)YC"
},
{
"status": "affected",
"version": "12.2(2)YC4"
},
{
"status": "affected",
"version": "12.2(2)YC1"
},
{
"status": "affected",
"version": "12.2(2)YC3"
},
{
"status": "affected",
"version": "12.2(2)YC2"
},
{
"status": "affected",
"version": "12.2(8)YD"
},
{
"status": "affected",
"version": "12.2(8)YD3"
},
{
"status": "affected",
"version": "12.2(8)YD2"
},
{
"status": "affected",
"version": "12.2(8)YD1"
},
{
"status": "affected",
"version": "12.2(4)YF"
},
{
"status": "affected",
"version": "12.2(4)YH"
},
{
"status": "affected",
"version": "12.2(2)XF2"
},
{
"status": "affected",
"version": "12.0(7)XK1"
},
{
"status": "affected",
"version": "12.0(7)XK"
},
{
"status": "affected",
"version": "12.2(2)DD2"
},
{
"status": "affected",
"version": "12.2(1)XD"
},
{
"status": "affected",
"version": "12.2(1)XD2"
},
{
"status": "affected",
"version": "12.2(1)XD4"
},
{
"status": "affected",
"version": "12.2(1)XD3"
},
{
"status": "affected",
"version": "12.2(1)XD1"
},
{
"status": "affected",
"version": "12.2(2)XH"
},
{
"status": "affected",
"version": "12.2(2)XH2"
},
{
"status": "affected",
"version": "12.2(2)XI"
},
{
"status": "affected",
"version": "12.2(2)XI1"
},
{
"status": "affected",
"version": "12.2(2)XI2"
},
{
"status": "affected",
"version": "12.2(2)XJ"
},
{
"status": "affected",
"version": "12.2(2)XK"
},
{
"status": "affected",
"version": "12.2(2)XK3"
},
{
"status": "affected",
"version": "12.2(2)XK2"
},
{
"status": "affected",
"version": "12.2(2)XQ"
},
{
"status": "affected",
"version": "12.2(2)XQ1"
},
{
"status": "affected",
"version": "12.2(4)BW"
},
{
"status": "affected",
"version": "12.2(4)BW1a"
},
{
"status": "affected",
"version": "12.2(4)BW2"
},
{
"status": "affected",
"version": "12.2(4)BW1"
},
{
"status": "affected",
"version": "12.2(2)BX"
},
{
"status": "affected",
"version": "12.2(2)BX1"
},
{
"status": "affected",
"version": "12.2(15)BZ2"
},
{
"status": "affected",
"version": "12.2(2)DX3"
},
{
"status": "affected",
"version": "12.2(15)MC1c"
},
{
"status": "affected",
"version": "12.2(15)MC1b"
},
{
"status": "affected",
"version": "12.2(15)MC1a"
},
{
"status": "affected",
"version": "12.2(2)XU"
},
{
"status": "affected",
"version": "12.2(8)YJ"
},
{
"status": "affected",
"version": "12.2(8)YJ1"
},
{
"status": "affected",
"version": "12.2(11)YT"
},
{
"status": "affected",
"version": "12.2(11)YT1"
},
{
"status": "affected",
"version": "12.2(11)YT2"
},
{
"status": "affected",
"version": "12.2(8)YN"
},
{
"status": "affected",
"version": "12.2(8)YN1"
},
{
"status": "affected",
"version": "12.2(9)YO"
},
{
"status": "affected",
"version": "12.2(9)YO3"
},
{
"status": "affected",
"version": "12.2(9)YO2"
},
{
"status": "affected",
"version": "12.2(9)YO1"
},
{
"status": "affected",
"version": "12.2(9)YO4"
},
{
"status": "affected",
"version": "12.2(1a)XC"
},
{
"status": "affected",
"version": "12.2(2)XC"
},
{
"status": "affected",
"version": "12.2(1a)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC3"
},
{
"status": "affected",
"version": "12.2(2)XC1"
},
{
"status": "affected",
"version": "12.2(1a)XC2"
},
{
"status": "affected",
"version": "12.2(2)XC2"
},
{
"status": "affected",
"version": "12.2(11)YP3"
},
{
"status": "affected",
"version": "12.2(8)YL"
},
{
"status": "affected",
"version": "12.2(8)YM"
},
{
"status": "affected",
"version": "12.2(11)YU"
},
{
"status": "affected",
"version": "12.2(11)YV"
},
{
"status": "affected",
"version": "12.2(8)YW2"
},
{
"status": "affected",
"version": "12.2(8)YW"
},
{
"status": "affected",
"version": "12.2(8)YW3"
},
{
"status": "affected",
"version": "12.2(8)YW1"
},
{
"status": "affected",
"version": "12.2(8)YY"
},
{
"status": "affected",
"version": "12.2(8)YY4"
},
{
"status": "affected",
"version": "12.2(8)YY3"
},
{
"status": "affected",
"version": "12.2(8)YY2"
},
{
"status": "affected",
"version": "12.2(8)YY1"
},
{
"status": "affected",
"version": "12.2(8)ZB3"
},
{
"status": "affected",
"version": "12.2(8)ZB2"
},
{
"status": "affected",
"version": "12.2(8)ZB7"
},
{
"status": "affected",
"version": "12.2(8)ZB6"
},
{
"status": "affected",
"version": "12.2(8)ZB4"
},
{
"status": "affected",
"version": "12.2(8)ZB8"
},
{
"status": "affected",
"version": "12.2(8)ZB1"
},
{
"status": "affected",
"version": "12.2(8)ZB4a"
},
{
"status": "affected",
"version": "12.2(8)ZB5"
},
{
"status": "affected",
"version": "12.2(11)ZC"
},
{
"status": "affected",
"version": "12.2(13)ZC"
},
{
"status": "affected",
"version": "12.2(13)ZD"
},
{
"status": "affected",
"version": "12.2(13)ZD3"
},
{
"status": "affected",
"version": "12.2(13)ZD2"
},
{
"status": "affected",
"version": "12.2(13)ZD1"
},
{
"status": "affected",
"version": "12.2(13)ZD4"
},
{
"status": "affected",
"version": "12.2(13)ZE"
},
{
"status": "affected",
"version": "12.2(13)ZF"
},
{
"status": "affected",
"version": "12.2(13)ZF2"
},
{
"status": "affected",
"version": "12.2(13)ZF1"
},
{
"status": "affected",
"version": "12.2(13)ZH"
},
{
"status": "affected",
"version": "12.2(13)ZH5"
},
{
"status": "affected",
"version": "12.2(13)ZH9"
},
{
"status": "affected",
"version": "12.2(13)ZH2"
},
{
"status": "affected",
"version": "12.2(13)ZH8"
},
{
"status": "affected",
"version": "12.2(13)ZH10"
},
{
"status": "affected",
"version": "12.2(13)ZH4"
},
{
"status": "affected",
"version": "12.2(13)ZH3"
},
{
"status": "affected",
"version": "12.2(13)ZH7"
},
{
"status": "affected",
"version": "12.2(13)ZH6"
},
{
"status": "affected",
"version": "12.2(15)ZJ"
},
{
"status": "affected",
"version": "12.2(15)ZJ2"
},
{
"status": "affected",
"version": "12.2(15)ZJ1"
},
{
"status": "affected",
"version": "12.2(15)ZJ3"
},
{
"status": "affected",
"version": "12.2(15)ZJ5"
},
{
"status": "affected",
"version": "12.2(15)ZL"
},
{
"status": "affected",
"version": "12.2(15)ZL1"
},
{
"status": "affected",
"version": "12.3(9a)"
},
{
"status": "affected",
"version": "12.3(15)"
},
{
"status": "affected",
"version": "12.3(19)"
},
{
"status": "affected",
"version": "12.3(10f)"
},
{
"status": "affected",
"version": "12.3(10a)"
},
{
"status": "affected",
"version": "12.3(1)"
},
{
"status": "affected",
"version": "12.3(1a)"
},
{
"status": "affected",
"version": "12.3(10)"
},
{
"status": "affected",
"version": "12.3(10b)"
},
{
"status": "affected",
"version": "12.3(10c)"
},
{
"status": "affected",
"version": "12.3(10d)"
},
{
"status": "affected",
"version": "12.3(10e)"
},
{
"status": "affected",
"version": "12.3(12b)"
},
{
"status": "affected",
"version": "12.3(12a)"
},
{
"status": "affected",
"version": "12.3(12c)"
},
{
"status": "affected",
"version": "12.3(12d)"
},
{
"status": "affected",
"version": "12.3(12e)"
},
{
"status": "affected",
"version": "12.3(12)"
},
{
"status": "affected",
"version": "12.3(13)"
},
{
"status": "affected",
"version": "12.3(13a)"
},
{
"status": "affected",
"version": "12.3(13b)"
},
{
"status": "affected",
"version": "12.3(15a)"
},
{
"status": "affected",
"version": "12.3(16)"
},
{
"status": "affected",
"version": "12.3(17)"
},
{
"status": "affected",
"version": "12.3(17a)"
},
{
"status": "affected",
"version": "12.3(17b)"
},
{
"status": "affected",
"version": "12.3(18)"
},
{
"status": "affected",
"version": "12.3(20)"
},
{
"status": "affected",
"version": "12.3(3f)"
},
{
"status": "affected",
"version": "12.3(3e)"
},
{
"status": "affected",
"version": "12.3(3g)"
},
{
"status": "affected",
"version": "12.3(3c)"
},
{
"status": "affected",
"version": "12.3(3b)"
},
{
"status": "affected",
"version": "12.3(3a)"
},
{
"status": "affected",
"version": "12.3(3)"
},
{
"status": "affected",
"version": "12.3(3i)"
},
{
"status": "affected",
"version": "12.3(3h)"
},
{
"status": "affected",
"version": "12.3(5c)"
},
{
"status": "affected",
"version": "12.3(5b)"
},
{
"status": "affected",
"version": "12.3(5a)"
},
{
"status": "affected",
"version": "12.3(5)"
},
{
"status": "affected",
"version": "12.3(5f)"
},
{
"status": "affected",
"version": "12.3(5e)"
},
{
"status": "affected",
"version": "12.3(5d)"
},
{
"status": "affected",
"version": "12.3(6f)"
},
{
"status": "affected",
"version": "12.3(6e)"
},
{
"status": "affected",
"version": "12.3(6c)"
},
{
"status": "affected",
"version": "12.3(6b)"
},
{
"status": "affected",
"version": "12.3(6a)"
},
{
"status": "affected",
"version": "12.3(6)"
},
{
"status": "affected",
"version": "12.3(9d)"
},
{
"status": "affected",
"version": "12.3(9e)"
},
{
"status": "affected",
"version": "12.3(9)"
},
{
"status": "affected",
"version": "12.3(9b)"
},
{
"status": "affected",
"version": "12.3(9c)"
},
{
"status": "affected",
"version": "12.3(16a)"
},
{
"status": "affected",
"version": "12.3(15b)"
},
{
"status": "affected",
"version": "12.3(21)"
},
{
"status": "affected",
"version": "12.3(22)"
},
{
"status": "affected",
"version": "12.3(21b)"
},
{
"status": "affected",
"version": "12.3(23)"
},
{
"status": "affected",
"version": "12.3(26)"
},
{
"status": "affected",
"version": "12.3(20a)"
},
{
"status": "affected",
"version": "12.3(22a)"
},
{
"status": "affected",
"version": "12.3(25)"
},
{
"status": "affected",
"version": "12.3(17c)"
},
{
"status": "affected",
"version": "12.3(24)"
},
{
"status": "affected",
"version": "12.3(19a)"
},
{
"status": "affected",
"version": "12.3(24a)"
},
{
"status": "affected",
"version": "12.3(18a)"
},
{
"status": "affected",
"version": "12.3(1a)B"
},
{
"status": "affected",
"version": "12.3(3)B"
},
{
"status": "affected",
"version": "12.3(5a)B"
},
{
"status": "affected",
"version": "12.3(3)B1"
},
{
"status": "affected",
"version": "12.3(5a)B3"
},
{
"status": "affected",
"version": "12.3(5a)B2"
},
{
"status": "affected",
"version": "12.3(5a)B5"
},
{
"status": "affected",
"version": "12.3(5a)B4"
},
{
"status": "affected",
"version": "12.3(5a)B1"
},
{
"status": "affected",
"version": "12.3(11)T"
},
{
"status": "affected",
"version": "12.3(7)T12"
},
{
"status": "affected",
"version": "12.3(11)T11"
},
{
"status": "affected",
"version": "12.3(11)T10"
},
{
"status": "affected",
"version": "12.3(14)T7"
},
{
"status": "affected",
"version": "12.3(14)T"
},
{
"status": "affected",
"version": "12.3(8)T"
},
{
"status": "affected",
"version": "12.3(2)T"
},
{
"status": "affected",
"version": "12.3(4)T"
},
{
"status": "affected",
"version": "12.3(7)T"
},
{
"status": "affected",
"version": "12.3(8)T9"
},
{
"status": "affected",
"version": "12.3(2)T9"
},
{
"status": "affected",
"version": "12.3(8)T6"
},
{
"status": "affected",
"version": "12.3(4)T2a"
},
{
"status": "affected",
"version": "12.3(4)T9"
},
{
"status": "affected",
"version": "12.3(4)T4"
},
{
"status": "affected",
"version": "12.3(2)T1"
},
{
"status": "affected",
"version": "12.3(11)T5"
},
{
"status": "affected",
"version": "12.3(7)T3"
},
{
"status": "affected",
"version": "12.3(2)T2"
},
{
"status": "affected",
"version": "12.3(8)T3"
},
{
"status": "affected",
"version": "12.3(4)T7"
},
{
"status": "affected",
"version": "12.3(8)T7"
},
{
"status": "affected",
"version": "12.3(11)T8"
},
{
"status": "affected",
"version": "12.3(7)T2"
},
{
"status": "affected",
"version": "12.3(8)T4"
},
{
"status": "affected",
"version": "12.3(8)T8"
},
{
"status": "affected",
"version": "12.3(14)T5"
},
{
"status": "affected",
"version": "12.3(11)T3"
},
{
"status": "affected",
"version": "12.3(4)T10"
},
{
"status": "affected",
"version": "12.3(2)T4"
},
{
"status": "affected",
"version": "12.3(8)T10"
},
{
"status": "affected",
"version": "12.3(14)T2"
},
{
"status": "affected",
"version": "12.3(4)T2"
},
{
"status": "affected",
"version": "12.3(7)T7"
},
{
"status": "affected",
"version": "12.3(7)T10"
},
{
"status": "affected",
"version": "12.3(7)T4"
},
{
"status": "affected",
"version": "12.3(11)T6"
},
{
"status": "affected",
"version": "12.3(7)T11"
},
{
"status": "affected",
"version": "12.3(4)T6"
},
{
"status": "affected",
"version": "12.3(2)T3"
},
{
"status": "affected",
"version": "12.3(2)T5"
},
{
"status": "affected",
"version": "12.3(2)T6"
},
{
"status": "affected",
"version": "12.3(4)T3"
},
{
"status": "affected",
"version": "12.3(14)T3"
},
{
"status": "affected",
"version": "12.3(2)T8"
},
{
"status": "affected",
"version": "12.3(11)T4"
},
{
"status": "affected",
"version": "12.3(7)T9"
},
{
"status": "affected",
"version": "12.3(8)T11"
},
{
"status": "affected",
"version": "12.3(11)T9"
},
{
"status": "affected",
"version": "12.3(7)T8"
},
{
"status": "affected",
"version": "12.3(4)T1"
},
{
"status": "affected",
"version": "12.3(8)T5"
},
{
"status": "affected",
"version": "12.3(4)T11"
},
{
"status": "affected",
"version": "12.3(4)T8"
},
{
"status": "affected",
"version": "12.3(14)T1"
},
{
"status": "affected",
"version": "12.3(11)T2"
},
{
"status": "affected",
"version": "12.3(7)T6"
},
{
"status": "affected",
"version": "12.3(2)T7"
},
{
"status": "affected",
"version": "12.3(11)T7"
},
{
"status": "affected",
"version": "12.3(7)T1"
},
{
"status": "affected",
"version": "12.3(14)T6"
},
{
"status": "affected",
"version": "12.3(8)T1"
},
{
"status": "affected",
"version": "12.2(15)CZ"
},
{
"status": "affected",
"version": "12.2(15)CZ1"
},
{
"status": "affected",
"version": "12.2(15)CZ3"
},
{
"status": "affected",
"version": "12.2(15)CZ2"
},
{
"status": "affected",
"version": "12.2(13)ZP"
},
{
"status": "affected",
"version": "12.2(13)ZP1"
},
{
"status": "affected",
"version": "12.2(13)ZP3"
},
{
"status": "affected",
"version": "12.2(13)ZP2"
},
{
"status": "affected",
"version": "12.2(13)ZP4"
},
{
"status": "affected",
"version": "12.3(2)XA"
},
{
"status": "affected",
"version": "12.3(2)XA1"
},
{
"status": "affected",
"version": "12.3(4)XQ"
},
{
"status": "affected",
"version": "12.3(4)XQ1"
},
{
"status": "affected",
"version": "12.3(11)XL"
},
{
"status": "affected",
"version": "12.3(11)XL1"
},
{
"status": "affected",
"version": "12.3(4)XK3"
},
{
"status": "affected",
"version": "12.3(4)XK1"
},
{
"status": "affected",
"version": "12.3(4)XK4"
},
{
"status": "affected",
"version": "12.3(4)XK"
},
{
"status": "affected",
"version": "12.3(4)XK2"
},
{
"status": "affected",
"version": "12.3(7)XJ"
},
{
"status": "affected",
"version": "12.3(7)XJ1"
},
{
"status": "affected",
"version": "12.3(7)XJ2"
},
{
"status": "affected",
"version": "12.3(7)XI7"
},
{
"status": "affected",
"version": "12.3(7)XI1"
},
{
"status": "affected",
"version": "12.3(7)XI1b"
},
{
"status": "affected",
"version": "12.3(7)XI7a"
},
{
"status": "affected",
"version": "12.3(7)XI2a"
},
{
"status": "affected",
"version": "12.3(7)XI1c"
},
{
"status": "affected",
"version": "12.3(7)XI3"
},
{
"status": "affected",
"version": "12.3(7)XI6"
},
{
"status": "affected",
"version": "12.3(7)XI8c"
},
{
"status": "affected",
"version": "12.3(7)XI2"
},
{
"status": "affected",
"version": "12.3(7)XI5"
},
{
"status": "affected",
"version": "12.3(4)XG"
},
{
"status": "affected",
"version": "12.3(4)XG3"
},
{
"status": "affected",
"version": "12.3(4)XG1"
},
{
"status": "affected",
"version": "12.3(4)XG4"
},
{
"status": "affected",
"version": "12.3(4)XG2"
},
{
"status": "affected",
"version": "12.3(4)XG5"
},
{
"status": "affected",
"version": "12.3(2)XF"
},
{
"status": "affected",
"version": "12.3(2)XE"
},
{
"status": "affected",
"version": "12.3(2)XE1"
},
{
"status": "affected",
"version": "12.3(4)XD"
},
{
"status": "affected",
"version": "12.3(4)XD4"
},
{
"status": "affected",
"version": "12.3(4)XD1"
},
{
"status": "affected",
"version": "12.3(4)XD3"
},
{
"status": "affected",
"version": "12.3(4)XD2"
},
{
"status": "affected",
"version": "12.3(2)XC"
},
{
"status": "affected",
"version": "12.3(2)XC2"
},
{
"status": "affected",
"version": "12.3(2)XC1"
},
{
"status": "affected",
"version": "12.3(2)XB2"
},
{
"status": "affected",
"version": "12.3(2)XB"
},
{
"status": "affected",
"version": "12.3(2)XB3"
},
{
"status": "affected",
"version": "12.3(2)XB1"
},
{
"status": "affected",
"version": "12.2(25)SE2"
},
{
"status": "affected",
"version": "12.2(29)SV2"
},
{
"status": "affected",
"version": "12.3(7)XR"
},
{
"status": "affected",
"version": "12.3(7)XR4"
},
{
"status": "affected",
"version": "12.3(7)XR3"
},
{
"status": "affected",
"version": "12.3(7)XR5"
},
{
"status": "affected",
"version": "12.3(7)XR6"
},
{
"status": "affected",
"version": "12.3(7)XR7"
},
{
"status": "affected",
"version": "12.3(8)XU5"
},
{
"status": "affected",
"version": "12.3(8)XU2"
},
{
"status": "affected",
"version": "12.3(8)XU4"
},
{
"status": "affected",
"version": "12.3(8)XU3"
},
{
"status": "affected",
"version": "12.3(8)XX"
},
{
"status": "affected",
"version": "12.3(8)XX1"
},
{
"status": "affected",
"version": "12.3(8)XW"
},
{
"status": "affected",
"version": "12.3(8)XW2"
},
{
"status": "affected",
"version": "12.3(8)XW3"
},
{
"status": "affected",
"version": "12.3(8)XW1"
},
{
"status": "affected",
"version": "12.3(8)XY"
},
{
"status": "affected",
"version": "12.3(8)XY3"
},
{
"status": "affected",
"version": "12.3(8)XY5"
},
{
"status": "affected",
"version": "12.3(8)XY4"
},
{
"status": "affected",
"version": "12.3(8)XY1"
},
{
"status": "affected",
"version": "12.3(8)XY7"
},
{
"status": "affected",
"version": "12.3(8)XY2"
},
{
"status": "affected",
"version": "12.3(8)XY6"
},
{
"status": "affected",
"version": "12.3(2)XZ1"
},
{
"status": "affected",
"version": "12.3(2)XZ2"
},
{
"status": "affected",
"version": "12.3(11)YF"
},
{
"status": "affected",
"version": "12.3(11)YF2"
},
{
"status": "affected",
"version": "12.3(11)YF3"
},
{
"status": "affected",
"version": "12.3(11)YF4"
},
{
"status": "affected",
"version": "12.3(11)YF1"
},
{
"status": "affected",
"version": "12.3(8)YG"
},
{
"status": "affected",
"version": "12.3(8)YG3"
},
{
"status": "affected",
"version": "12.3(8)YG2"
},
{
"status": "affected",
"version": "12.3(8)YG4"
},
{
"status": "affected",
"version": "12.2(12b)M1"
},
{
"status": "affected",
"version": "12.2(12h)M1"
},
{
"status": "affected",
"version": "12.2(8)BY"
},
{
"status": "affected",
"version": "12.2(8)BY1"
},
{
"status": "affected",
"version": "12.2(8)BY2"
},
{
"status": "affected",
"version": "12.2(4)XV"
},
{
"status": "affected",
"version": "12.2(4)XV1"
},
{
"status": "affected",
"version": "12.2(4)XV2"
},
{
"status": "affected",
"version": "12.2(4)XV4"
},
{
"status": "affected",
"version": "12.2(4)XV4a"
},
{
"status": "affected",
"version": "12.2(4)XV3"
},
{
"status": "affected",
"version": "12.2(4)XV5"
},
{
"status": "affected",
"version": "12.3(11)YK"
},
{
"status": "affected",
"version": "12.3(11)YK1"
},
{
"status": "affected",
"version": "12.3(11)YK2"
},
{
"status": "affected",
"version": "12.2(18)SO1"
},
{
"status": "affected",
"version": "12.2(18)SO3"
},
{
"status": "affected",
"version": "12.2(18)SO2"
},
{
"status": "affected",
"version": "12.3(2)JA3"
},
{
"status": "affected",
"version": "12.3(2)JA4"
},
{
"status": "affected",
"version": "12.3(11)JA3"
},
{
"status": "affected",
"version": "12.3(11)JA2"
},
{
"status": "affected",
"version": "12.3(14)YQ8"
},
{
"status": "affected",
"version": "12.3(14)YQ"
},
{
"status": "affected",
"version": "12.3(14)YQ5"
},
{
"status": "affected",
"version": "12.3(14)YQ4"
},
{
"status": "affected",
"version": "12.3(14)YQ7"
},
{
"status": "affected",
"version": "12.3(14)YQ1"
},
{
"status": "affected",
"version": "12.3(14)YQ6"
},
{
"status": "affected",
"version": "12.3(14)YQ3"
},
{
"status": "affected",
"version": "12.3(14)YQ2"
},
{
"status": "affected",
"version": "12.4(3e)"
},
{
"status": "affected",
"version": "12.4(7b)"
},
{
"status": "affected",
"version": "12.4(8)"
},
{
"status": "affected",
"version": "12.4(5b)"
},
{
"status": "affected",
"version": "12.4(7a)"
},
{
"status": "affected",
"version": "12.4(3d)"
},
{
"status": "affected",
"version": "12.4(1)"
},
{
"status": "affected",
"version": "12.4(1a)"
},
{
"status": "affected",
"version": "12.4(1b)"
},
{
"status": "affected",
"version": "12.4(1c)"
},
{
"status": "affected",
"version": "12.4(10)"
},
{
"status": "affected",
"version": "12.4(3)"
},
{
"status": "affected",
"version": "12.4(3a)"
},
{
"status": "affected",
"version": "12.4(3b)"
},
{
"status": "affected",
"version": "12.4(3c)"
},
{
"status": "affected",
"version": "12.4(3f)"
},
{
"status": "affected",
"version": "12.4(5)"
},
{
"status": "affected",
"version": "12.4(5a)"
},
{
"status": "affected",
"version": "12.4(7c)"
},
{
"status": "affected",
"version": "12.4(7)"
},
{
"status": "affected",
"version": "12.4(8a)"
},
{
"status": "affected",
"version": "12.4(8b)"
},
{
"status": "affected",
"version": "12.4(7d)"
},
{
"status": "affected",
"version": "12.4(3g)"
},
{
"status": "affected",
"version": "12.4(8c)"
},
{
"status": "affected",
"version": "12.4(10b)"
},
{
"status": "affected",
"version": "12.4(12)"
},
{
"status": "affected",
"version": "12.4(12a)"
},
{
"status": "affected",
"version": "12.4(12b)"
},
{
"status": "affected",
"version": "12.4(13)"
},
{
"status": "affected",
"version": "12.4(13a)"
},
{
"status": "affected",
"version": "12.4(13b)"
},
{
"status": "affected",
"version": "12.4(13c)"
},
{
"status": "affected",
"version": "12.4(7e)"
},
{
"status": "affected",
"version": "12.4(17)"
},
{
"status": "affected",
"version": "12.4(25e)"
},
{
"status": "affected",
"version": "12.4(18b)"
},
{
"status": "affected",
"version": "12.4(18e)"
},
{
"status": "affected",
"version": "12.4(25g)"
},
{
"status": "affected",
"version": "12.4(3i)"
},
{
"status": "affected",
"version": "12.4(3j)"
},
{
"status": "affected",
"version": "12.4(23b)"
},
{
"status": "affected",
"version": "12.4(3h)"
},
{
"status": "affected",
"version": "12.4(7h)"
},
{
"status": "affected",
"version": "12.4(25a)"
},
{
"status": "affected",
"version": "12.4(16)"
},
{
"status": "affected",
"version": "12.4(13d)"
},
{
"status": "affected",
"version": "12.4(25)"
},
{
"status": "affected",
"version": "12.4(25c)"
},
{
"status": "affected",
"version": "12.4(19)"
},
{
"status": "affected",
"version": "12.4(13e)"
},
{
"status": "affected",
"version": "12.4(25b)"
},
{
"status": "affected",
"version": "12.4(23)"
},
{
"status": "affected",
"version": "12.4(10c)"
},
{
"status": "affected",
"version": "12.4(21)"
},
{
"status": "affected",
"version": "12.4(16b)"
},
{
"status": "affected",
"version": "12.4(19b)"
},
{
"status": "affected",
"version": "12.4(16a)"
},
{
"status": "affected",
"version": "12.4(23a)"
},
{
"status": "affected",
"version": "12.4(25d)"
},
{
"status": "affected",
"version": "12.4(7f)"
},
{
"status": "affected",
"version": "12.4(18)"
},
{
"status": "affected",
"version": "12.4(21a)"
},
{
"status": "affected",
"version": "12.4(13f)"
},
{
"status": "affected",
"version": "12.4(25f)"
},
{
"status": "affected",
"version": "12.4(18c)"
},
{
"status": "affected",
"version": "12.4(5c)"
},
{
"status": "affected",
"version": "12.4(8d)"
},
{
"status": "affected",
"version": "12.4(12c)"
},
{
"status": "affected",
"version": "12.4(17a)"
},
{
"status": "affected",
"version": "12.4(18a)"
},
{
"status": "affected",
"version": "12.4(17b)"
},
{
"status": "affected",
"version": "12.4(7g)"
},
{
"status": "affected",
"version": "12.2(60)EZ16"
},
{
"status": "affected",
"version": "12.3(8)JK"
},
{
"status": "affected",
"version": "12.3(14)YU"
},
{
"status": "affected",
"version": "12.3(14)YU1"
},
{
"status": "affected",
"version": "12.4(6)MR1"
},
{
"status": "affected",
"version": "12.4(11)MR"
},
{
"status": "affected",
"version": "12.4(2)MR"
},
{
"status": "affected",
"version": "12.4(4)MR"
},
{
"status": "affected",
"version": "12.4(6)MR"
},
{
"status": "affected",
"version": "12.4(9)MR"
},
{
"status": "affected",
"version": "12.4(12)MR"
},
{
"status": "affected",
"version": "12.4(16)MR"
},
{
"status": "affected",
"version": "12.4(16)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR2"
},
{
"status": "affected",
"version": "12.4(19)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR"
},
{
"status": "affected",
"version": "12.4(20)MR"
},
{
"status": "affected",
"version": "12.4(4)MR1"
},
{
"status": "affected",
"version": "12.4(19)MR3"
},
{
"status": "affected",
"version": "12.4(12)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR2"
},
{
"status": "affected",
"version": "12.4(16)MR2"
},
{
"status": "affected",
"version": "12.4(12)MR2"
},
{
"status": "affected",
"version": "12.4(2)MR1"
},
{
"status": "affected",
"version": "12.4(20)MR1"
},
{
"status": "affected",
"version": "12.4(4)T"
},
{
"status": "affected",
"version": "12.4(4)T1"
},
{
"status": "affected",
"version": "12.4(4)T2"
},
{
"status": "affected",
"version": "12.4(4)T3"
},
{
"status": "affected",
"version": "12.4(6)T"
},
{
"status": "affected",
"version": "12.4(6)T1"
},
{
"status": "affected",
"version": "12.4(6)T2"
},
{
"status": "affected",
"version": "12.4(9)T"
},
{
"status": "affected",
"version": "12.4(4)T4"
},
{
"status": "affected",
"version": "12.4(2)T5"
},
{
"status": "affected",
"version": "12.4(6)T3"
},
{
"status": "affected",
"version": "12.4(2)T"
},
{
"status": "affected",
"version": "12.4(11)T"
},
{
"status": "affected",
"version": "12.4(15)T"
},
{
"status": "affected",
"version": "12.4(20)T"
},
{
"status": "affected",
"version": "12.4(24)T"
},
{
"status": "affected",
"version": "12.4(24)T3"
},
{
"status": "affected",
"version": "12.4(4)T8"
},
{
"status": "affected",
"version": "12.4(20)T1"
},
{
"status": "affected",
"version": "12.4(22)T1"
},
{
"status": "affected",
"version": "12.4(15)T9"
},
{
"status": "affected",
"version": "12.4(11)T4"
},
{
"status": "affected",
"version": "12.4(15)T8"
},
{
"status": "affected",
"version": "12.4(6)T5"
},
{
"status": "affected",
"version": "12.4(15)T15"
},
{
"status": "affected",
"version": "12.4(24)T5"
},
{
"status": "affected",
"version": "12.4(15)T2"
},
{
"status": "affected",
"version": "12.4(6)T8"
},
{
"status": "affected",
"version": "12.4(15)T12"
},
{
"status": "affected",
"version": "12.4(24)T4"
},
{
"status": "affected",
"version": "12.4(6)T11"
},
{
"status": "affected",
"version": "12.4(9)T5"
},
{
"status": "affected",
"version": "12.4(20)T3"
},
{
"status": "affected",
"version": "12.4(6)T4"
},
{
"status": "affected",
"version": "12.4(4)T6"
},
{
"status": "affected",
"version": "12.4(22)T"
},
{
"status": "affected",
"version": "12.4(20)T6"
},
{
"status": "affected",
"version": "12.4(9)T3"
},
{
"status": "affected",
"version": "12.4(24)T8"
},
{
"status": "affected",
"version": "12.4(6)T7"
},
{
"status": "affected",
"version": "12.4(15)T13"
},
{
"status": "affected",
"version": "12.4(6)T10"
},
{
"status": "affected",
"version": "12.4(15)T3"
},
{
"status": "affected",
"version": "12.4(24)T2"
},
{
"status": "affected",
"version": "12.4(22)T5"
},
{
"status": "affected",
"version": "12.4(2)T3"
},
{
"status": "affected",
"version": "12.4(15)T10"
},
{
"status": "affected",
"version": "12.4(22)T4"
},
{
"status": "affected",
"version": "12.4(20)T5"
},
{
"status": "affected",
"version": "12.4(9)T6"
},
{
"status": "affected",
"version": "12.4(15)T4"
},
{
"status": "affected",
"version": "12.4(2)T4"
},
{
"status": "affected",
"version": "12.4(24)T1"
},
{
"status": "affected",
"version": "12.4(9)T4"
},
{
"status": "affected",
"version": "12.4(24)T7"
},
{
"status": "affected",
"version": "12.4(22)T3"
},
{
"status": "affected",
"version": "12.4(9)T1"
},
{
"status": "affected",
"version": "12.4(24)T6"
},
{
"status": "affected",
"version": "12.4(6)T9"
},
{
"status": "affected",
"version": "12.4(15)T5"
},
{
"status": "affected",
"version": "12.4(4)T7"
},
{
"status": "affected",
"version": "12.4(20)T2"
},
{
"status": "affected",
"version": "12.4(2)T1"
},
{
"status": "affected",
"version": "12.4(11)T1"
},
{
"status": "affected",
"version": "12.4(15)T11"
},
{
"status": "affected",
"version": "12.4(2)T6"
},
{
"status": "affected",
"version": "12.4(2)T2"
},
{
"status": "affected",
"version": "12.4(15)T7"
},
{
"status": "affected",
"version": "12.4(11)T2"
},
{
"status": "affected",
"version": "12.4(9)T7"
},
{
"status": "affected",
"version": "12.4(15)T14"
},
{
"status": "affected",
"version": "12.4(11)T3"
},
{
"status": "affected",
"version": "12.4(15)T6"
},
{
"status": "affected",
"version": "12.4(15)T16"
},
{
"status": "affected",
"version": "12.4(15)T1"
},
{
"status": "affected",
"version": "12.4(9)T2"
},
{
"status": "affected",
"version": "12.4(6)T6"
},
{
"status": "affected",
"version": "12.4(22)T2"
},
{
"status": "affected",
"version": "12.4(4)T5"
},
{
"status": "affected",
"version": "12.4(20)T4"
},
{
"status": "affected",
"version": "12.4(15)T17"
},
{
"status": "affected",
"version": "12.3(14)YT"
},
{
"status": "affected",
"version": "12.3(14)YT1"
},
{
"status": "affected",
"version": "12.2(8)TPC10a"
},
{
"status": "affected",
"version": "12.2(8)TPC10b"
},
{
"status": "affected",
"version": "12.2(8)TPC10c"
},
{
"status": "affected",
"version": "12.3(7)JX2"
},
{
"status": "affected",
"version": "12.3(7)JX"
},
{
"status": "affected",
"version": "12.3(7)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX4"
},
{
"status": "affected",
"version": "12.3(11)JX"
},
{
"status": "affected",
"version": "12.3(7)JX7"
},
{
"status": "affected",
"version": "12.3(7)JX12"
},
{
"status": "affected",
"version": "12.3(7)JX9"
},
{
"status": "affected",
"version": "12.3(7)JX10"
},
{
"status": "affected",
"version": "12.3(11)JX1"
},
{
"status": "affected",
"version": "12.3(7)JX6"
},
{
"status": "affected",
"version": "12.3(7)JX5"
},
{
"status": "affected",
"version": "12.3(7)JX3"
},
{
"status": "affected",
"version": "12.3(7)JX11"
},
{
"status": "affected",
"version": "12.3(7)JX8"
},
{
"status": "affected",
"version": "12.4(2)XB"
},
{
"status": "affected",
"version": "12.4(2)XB1"
},
{
"status": "affected",
"version": "12.4(2)XB6"
},
{
"status": "affected",
"version": "12.4(2)XB7"
},
{
"status": "affected",
"version": "12.4(2)XB11"
},
{
"status": "affected",
"version": "12.4(2)XB3"
},
{
"status": "affected",
"version": "12.4(2)XB9"
},
{
"status": "affected",
"version": "12.4(2)XB8"
},
{
"status": "affected",
"version": "12.4(2)XB2"
},
{
"status": "affected",
"version": "12.4(2)XB10"
},
{
"status": "affected",
"version": "12.4(2)XB4"
},
{
"status": "affected",
"version": "12.4(2)XB5"
},
{
"status": "affected",
"version": "12.4(2)XA"
},
{
"status": "affected",
"version": "12.4(2)XA1"
},
{
"status": "affected",
"version": "12.4(2)XA2"
},
{
"status": "affected",
"version": "12.3(14)YM8"
},
{
"status": "affected",
"version": "12.3(14)YM12"
},
{
"status": "affected",
"version": "12.3(14)YM4"
},
{
"status": "affected",
"version": "12.3(14)YM3"
},
{
"status": "affected",
"version": "12.3(14)YM7"
},
{
"status": "affected",
"version": "12.3(14)YM11"
},
{
"status": "affected",
"version": "12.3(14)YM9"
},
{
"status": "affected",
"version": "12.3(14)YM6"
},
{
"status": "affected",
"version": "12.3(14)YM10"
},
{
"status": "affected",
"version": "12.3(14)YM13"
},
{
"status": "affected",
"version": "12.3(14)YM5"
},
{
"status": "affected",
"version": "12.3(14)YM2"
},
{
"status": "affected",
"version": "12.2(28)ZX"
},
{
"status": "affected",
"version": "12.4(4)XC"
},
{
"status": "affected",
"version": "12.4(4)XC1"
},
{
"status": "affected",
"version": "12.4(4)XC5"
},
{
"status": "affected",
"version": "12.4(4)XC7"
},
{
"status": "affected",
"version": "12.4(4)XC3"
},
{
"status": "affected",
"version": "12.4(4)XC4"
},
{
"status": "affected",
"version": "12.4(4)XC2"
},
{
"status": "affected",
"version": "12.4(4)XC6"
},
{
"status": "affected",
"version": "12.4(4)XD"
},
{
"status": "affected",
"version": "12.4(4)XD4"
},
{
"status": "affected",
"version": "12.4(4)XD10"
},
{
"status": "affected",
"version": "12.4(4)XD12"
},
{
"status": "affected",
"version": "12.4(4)XD2"
},
{
"status": "affected",
"version": "12.4(4)XD8"
},
{
"status": "affected",
"version": "12.4(4)XD11"
},
{
"status": "affected",
"version": "12.4(4)XD1"
},
{
"status": "affected",
"version": "12.4(4)XD5"
},
{
"status": "affected",
"version": "12.4(4)XD7"
},
{
"status": "affected",
"version": "12.4(4)XD9"
},
{
"status": "affected",
"version": "12.4(6)XE"
},
{
"status": "affected",
"version": "12.4(6)XE2"
},
{
"status": "affected",
"version": "12.4(6)XE1"
},
{
"status": "affected",
"version": "12.3(11)YZ1"
},
{
"status": "affected",
"version": "12.3(11)YZ"
},
{
"status": "affected",
"version": "12.3(11)YZ2"
},
{
"status": "affected",
"version": "12.4(11)XJ"
},
{
"status": "affected",
"version": "12.4(11)XJ3"
},
{
"status": "affected",
"version": "12.4(11)XJ2"
},
{
"status": "affected",
"version": "12.4(11)XJ4"
},
{
"status": "affected",
"version": "12.4(6)XT"
},
{
"status": "affected",
"version": "12.4(6)XT1"
},
{
"status": "affected",
"version": "12.4(6)XT2"
},
{
"status": "affected",
"version": "12.4(6)XP"
},
{
"status": "affected",
"version": "12.4(11)MD2"
},
{
"status": "affected",
"version": "12.4(11)XV"
},
{
"status": "affected",
"version": "12.4(11)XV1"
},
{
"status": "affected",
"version": "12.4(11)XW"
},
{
"status": "affected",
"version": "12.4(11)XW3"
},
{
"status": "affected",
"version": "12.4(11)XW7"
},
{
"status": "affected",
"version": "12.4(11)XW10"
},
{
"status": "affected",
"version": "12.4(11)XW8"
},
{
"status": "affected",
"version": "12.4(11)XW9"
},
{
"status": "affected",
"version": "12.4(11)XW6"
},
{
"status": "affected",
"version": "12.4(11)XW4"
},
{
"status": "affected",
"version": "12.4(11)XW1"
},
{
"status": "affected",
"version": "12.4(11)XW5"
},
{
"status": "affected",
"version": "12.4(11)XW2"
},
{
"status": "affected",
"version": "12.4(3g)JMA1"
},
{
"status": "affected",
"version": "12.4(15)XY4"
},
{
"status": "affected",
"version": "12.4(15)XY5"
},
{
"status": "affected",
"version": "12.4(15)XY1"
},
{
"status": "affected",
"version": "12.4(15)XY"
},
{
"status": "affected",
"version": "12.4(15)XY2"
},
{
"status": "affected",
"version": "12.4(15)XY3"
},
{
"status": "affected",
"version": "12.4(15)XZ"
},
{
"status": "affected",
"version": "12.4(15)XZ2"
},
{
"status": "affected",
"version": "12.4(15)XZ1"
},
{
"status": "affected",
"version": "12.4(15)XL3"
},
{
"status": "affected",
"version": "12.4(15)XL1"
},
{
"status": "affected",
"version": "12.4(15)XL2"
},
{
"status": "affected",
"version": "12.4(15)XL4"
},
{
"status": "affected",
"version": "12.4(15)XL5"
},
{
"status": "affected",
"version": "12.4(15)XL"
},
{
"status": "affected",
"version": "12.3(8)ZA"
},
{
"status": "affected",
"version": "12.4(15)XM1"
},
{
"status": "affected",
"version": "12.4(15)XM2"
},
{
"status": "affected",
"version": "12.2(33)STE0"
},
{
"status": "affected",
"version": "12.4(10b)JDA1"
},
{
"status": "affected",
"version": "12.4(3g)JMB"
},
{
"status": "affected",
"version": "12.4(23c)JY"
},
{
"status": "affected",
"version": "12.4(10b)JDC"
},
{
"status": "affected",
"version": "12.4(10b)JDD"
},
{
"status": "affected",
"version": "15.0(1)M1"
},
{
"status": "affected",
"version": "15.0(1)M5"
},
{
"status": "affected",
"version": "15.0(1)M4"
},
{
"status": "affected",
"version": "15.0(1)M3"
},
{
"status": "affected",
"version": "15.0(1)M2"
},
{
"status": "affected",
"version": "15.0(1)M6"
},
{
"status": "affected",
"version": "15.0(1)M"
},
{
"status": "affected",
"version": "15.0(1)M7"
},
{
"status": "affected",
"version": "15.0(1)M10"
},
{
"status": "affected",
"version": "15.0(1)M9"
},
{
"status": "affected",
"version": "15.0(1)M8"
},
{
"status": "affected",
"version": "15.0(1)XA2"
},
{
"status": "affected",
"version": "15.0(1)XA4"
},
{
"status": "affected",
"version": "15.0(1)XA1"
},
{
"status": "affected",
"version": "15.0(1)XA3"
},
{
"status": "affected",
"version": "15.0(1)XA"
},
{
"status": "affected",
"version": "15.0(1)XA5"
},
{
"status": "affected",
"version": "15.1(2)T"
},
{
"status": "affected",
"version": "15.1(1)T4"
},
{
"status": "affected",
"version": "15.1(3)T2"
},
{
"status": "affected",
"version": "15.1(1)T1"
},
{
"status": "affected",
"version": "15.1(2)T0a"
},
{
"status": "affected",
"version": "15.1(3)T3"
},
{
"status": "affected",
"version": "15.1(1)T3"
},
{
"status": "affected",
"version": "15.1(2)T3"
},
{
"status": "affected",
"version": "15.1(2)T4"
},
{
"status": "affected",
"version": "15.1(1)T2"
},
{
"status": "affected",
"version": "15.1(3)T"
},
{
"status": "affected",
"version": "15.1(2)T2a"
},
{
"status": "affected",
"version": "15.1(3)T1"
},
{
"status": "affected",
"version": "15.1(1)T"
},
{
"status": "affected",
"version": "15.1(2)T2"
},
{
"status": "affected",
"version": "15.1(2)T1"
},
{
"status": "affected",
"version": "15.1(2)T5"
},
{
"status": "affected",
"version": "15.1(3)T4"
},
{
"status": "affected",
"version": "15.1(1)T5"
},
{
"status": "affected",
"version": "15.1(1)XB"
},
{
"status": "affected",
"version": "15.0(1)XO1"
},
{
"status": "affected",
"version": "15.0(1)XO"
},
{
"status": "affected",
"version": "15.0(2)XO"
},
{
"status": "affected",
"version": "15.3(1)T"
},
{
"status": "affected",
"version": "15.3(2)T"
},
{
"status": "affected",
"version": "15.3(1)T1"
},
{
"status": "affected",
"version": "15.3(1)T2"
},
{
"status": "affected",
"version": "15.3(1)T3"
},
{
"status": "affected",
"version": "15.3(1)T4"
},
{
"status": "affected",
"version": "15.3(2)T1"
},
{
"status": "affected",
"version": "15.3(2)T2"
},
{
"status": "affected",
"version": "15.3(2)T3"
},
{
"status": "affected",
"version": "15.3(2)T4"
},
{
"status": "affected",
"version": "12.4(10b)JDE"
},
{
"status": "affected",
"version": "15.0(1)EY"
},
{
"status": "affected",
"version": "15.0(1)EY1"
},
{
"status": "affected",
"version": "15.0(1)EY2"
},
{
"status": "affected",
"version": "12.4(20)MRB"
},
{
"status": "affected",
"version": "12.4(20)MRB1"
},
{
"status": "affected",
"version": "15.1(4)M3"
},
{
"status": "affected",
"version": "15.1(4)M"
},
{
"status": "affected",
"version": "15.1(4)M1"
},
{
"status": "affected",
"version": "15.1(4)M2"
},
{
"status": "affected",
"version": "15.1(4)M6"
},
{
"status": "affected",
"version": "15.1(4)M5"
},
{
"status": "affected",
"version": "15.1(4)M4"
},
{
"status": "affected",
"version": "15.1(4)M7"
},
{
"status": "affected",
"version": "15.1(4)M3a"
},
{
"status": "affected",
"version": "15.1(4)M10"
},
{
"status": "affected",
"version": "15.1(4)M8"
},
{
"status": "affected",
"version": "15.1(4)M9"
},
{
"status": "affected",
"version": "12.4(3g)JMC1"
},
{
"status": "affected",
"version": "12.4(3g)JMC"
},
{
"status": "affected",
"version": "12.4(3g)JMC2"
},
{
"status": "affected",
"version": "15.0(2)SE8"
},
{
"status": "affected",
"version": "15.1(2)GC"
},
{
"status": "affected",
"version": "15.1(2)GC1"
},
{
"status": "affected",
"version": "15.1(2)GC2"
},
{
"status": "affected",
"version": "15.1(4)GC"
},
{
"status": "affected",
"version": "15.1(4)GC1"
},
{
"status": "affected",
"version": "15.1(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)M"
},
{
"status": "affected",
"version": "15.2(4)M1"
},
{
"status": "affected",
"version": "15.2(4)M2"
},
{
"status": "affected",
"version": "15.2(4)M4"
},
{
"status": "affected",
"version": "15.2(4)M3"
},
{
"status": "affected",
"version": "15.2(4)M5"
},
{
"status": "affected",
"version": "15.2(4)M8"
},
{
"status": "affected",
"version": "15.2(4)M10"
},
{
"status": "affected",
"version": "15.2(4)M7"
},
{
"status": "affected",
"version": "15.2(4)M6"
},
{
"status": "affected",
"version": "15.2(4)M9"
},
{
"status": "affected",
"version": "15.2(4)M6a"
},
{
"status": "affected",
"version": "15.2(4)M11"
},
{
"status": "affected",
"version": "15.0(2)SG11a"
},
{
"status": "affected",
"version": "12.4(21a)JHC"
},
{
"status": "affected",
"version": "15.0(1)EX"
},
{
"status": "affected",
"version": "15.0(2)EX2"
},
{
"status": "affected",
"version": "15.0(2)EX8"
},
{
"status": "affected",
"version": "15.0(2)EX10"
},
{
"status": "affected",
"version": "15.0(2)EX11"
},
{
"status": "affected",
"version": "15.0(2)EX13"
},
{
"status": "affected",
"version": "15.0(2)EX12"
},
{
"status": "affected",
"version": "15.2(1)GC"
},
{
"status": "affected",
"version": "15.2(1)GC1"
},
{
"status": "affected",
"version": "15.2(1)GC2"
},
{
"status": "affected",
"version": "15.2(2)GC"
},
{
"status": "affected",
"version": "15.2(3)GC"
},
{
"status": "affected",
"version": "15.2(3)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC"
},
{
"status": "affected",
"version": "15.2(4)GC1"
},
{
"status": "affected",
"version": "15.2(4)GC2"
},
{
"status": "affected",
"version": "15.2(4)GC3"
},
{
"status": "affected",
"version": "15.4(1)T"
},
{
"status": "affected",
"version": "15.4(2)T"
},
{
"status": "affected",
"version": "15.4(1)T2"
},
{
"status": "affected",
"version": "15.4(1)T1"
},
{
"status": "affected",
"version": "15.4(1)T3"
},
{
"status": "affected",
"version": "15.4(2)T1"
},
{
"status": "affected",
"version": "15.4(2)T3"
},
{
"status": "affected",
"version": "15.4(2)T2"
},
{
"status": "affected",
"version": "15.4(1)T4"
},
{
"status": "affected",
"version": "15.4(2)T4"
},
{
"status": "affected",
"version": "15.2(2a)E2"
},
{
"status": "affected",
"version": "15.2(3a)E"
},
{
"status": "affected",
"version": "15.2(3)E4"
},
{
"status": "affected",
"version": "15.2(2)E5b"
},
{
"status": "affected",
"version": "15.2(6a)E"
},
{
"status": "affected",
"version": "15.2(6)E0c"
},
{
"status": "affected",
"version": "15.2(7a)E0b"
},
{
"status": "affected",
"version": "15.2(7b)E0b"
},
{
"status": "affected",
"version": "15.1(3)MRA3"
},
{
"status": "affected",
"version": "15.1(3)MRA4"
},
{
"status": "affected",
"version": "15.1(3)SVB1"
},
{
"status": "affected",
"version": "15.1(3)SVB2"
},
{
"status": "affected",
"version": "15.4(2)S3"
},
{
"status": "affected",
"version": "15.3(3)M"
},
{
"status": "affected",
"version": "15.3(3)M1"
},
{
"status": "affected",
"version": "15.3(3)M2"
},
{
"status": "affected",
"version": "15.3(3)M3"
},
{
"status": "affected",
"version": "15.3(3)M5"
},
{
"status": "affected",
"version": "15.3(3)M4"
},
{
"status": "affected",
"version": "15.3(3)M6"
},
{
"status": "affected",
"version": "15.3(3)M7"
},
{
"status": "affected",
"version": "15.3(3)M8"
},
{
"status": "affected",
"version": "15.3(3)M9"
},
{
"status": "affected",
"version": "15.3(3)M8a"
},
{
"status": "affected",
"version": "15.2(4)JN"
},
{
"status": "affected",
"version": "15.1(3)SVD"
},
{
"status": "affected",
"version": "15.1(3)SVD1"
},
{
"status": "affected",
"version": "15.1(3)SVD2"
},
{
"status": "affected",
"version": "15.1(3)SVF"
},
{
"status": "affected",
"version": "15.1(3)SVF1"
},
{
"status": "affected",
"version": "15.1(3)SVE"
},
{
"status": "affected",
"version": "15.2(4)JAZ1"
},
{
"status": "affected",
"version": "15.4(1)CG"
},
{
"status": "affected",
"version": "15.4(2)CG"
},
{
"status": "affected",
"version": "15.1(3)SVG"
},
{
"status": "affected",
"version": "15.5(1)T"
},
{
"status": "affected",
"version": "15.5(1)T1"
},
{
"status": "affected",
"version": "15.5(2)T"
},
{
"status": "affected",
"version": "15.5(1)T2"
},
{
"status": "affected",
"version": "15.5(1)T3"
},
{
"status": "affected",
"version": "15.5(2)T1"
},
{
"status": "affected",
"version": "15.5(2)T2"
},
{
"status": "affected",
"version": "15.5(2)T3"
},
{
"status": "affected",
"version": "15.5(2)T4"
},
{
"status": "affected",
"version": "15.5(1)T4"
},
{
"status": "affected",
"version": "15.2(4)EA10"
},
{
"status": "affected",
"version": "15.5(3)M"
},
{
"status": "affected",
"version": "15.5(3)M1"
},
{
"status": "affected",
"version": "15.5(3)M2"
},
{
"status": "affected",
"version": "15.5(3)M3"
},
{
"status": "affected",
"version": "15.5(3)M4"
},
{
"status": "affected",
"version": "15.5(3)M4a"
},
{
"status": "affected",
"version": "15.5(3)M5"
},
{
"status": "affected",
"version": "15.3(3)JAA1"
},
{
"status": "affected",
"version": "15.0(2)SQD"
},
{
"status": "affected",
"version": "15.0(2)SQD1"
},
{
"status": "affected",
"version": "15.0(2)SQD2"
},
{
"status": "affected",
"version": "15.0(2)SQD3"
},
{
"status": "affected",
"version": "15.0(2)SQD4"
},
{
"status": "affected",
"version": "15.0(2)SQD5"
},
{
"status": "affected",
"version": "15.0(2)SQD6"
},
{
"status": "affected",
"version": "15.0(2)SQD7"
},
{
"status": "affected",
"version": "15.0(2)SQD8"
},
{
"status": "affected",
"version": "15.6(2)S0a"
},
{
"status": "affected",
"version": "15.6(1)T"
},
{
"status": "affected",
"version": "15.6(2)T"
},
{
"status": "affected",
"version": "15.6(1)T0a"
},
{
"status": "affected",
"version": "15.6(1)T1"
},
{
"status": "affected",
"version": "15.6(2)T1"
},
{
"status": "affected",
"version": "15.6(1)T2"
},
{
"status": "affected",
"version": "15.6(2)T2"
},
{
"status": "affected",
"version": "15.6(1)T3"
},
{
"status": "affected",
"version": "15.6(3)M"
},
{
"status": "affected",
"version": "15.6(3)M1"
},
{
"status": "affected",
"version": "15.6(3)M0a"
},
{
"status": "affected",
"version": "15.6(3)M1b"
},
{
"status": "affected",
"version": "15.6(3)M2"
},
{
"status": "affected",
"version": "15.6(3)M2a"
},
{
"status": "affected",
"version": "15.1(3)SVJ2"
},
{
"status": "affected",
"version": "15.3(3)JPC5"
},
{
"status": "affected",
"version": "15.3(3)JPR1"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
}
],
"exploits": [
{
"lang": "en",
"value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
}
],
"metrics": [
{
"cvssV3_0": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"format": "cvssV3_0"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-119",
"description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-31T16:22:24.998Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-20170629-snmp",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
}
],
"source": {
"advisory": "cisco-sa-20170629-snmp",
"defects": [
"CSCve60402"
],
"discovery": "UNKNOWN"
}
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2017-6737",
"datePublished": "2017-07-17T21:00:00.000Z",
"dateReserved": "2017-03-09T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:55:37.770Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…