CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

CVE-2012-6436 (GCVE-0-2012-6436)
Vulnerability from cvelistv5
Published
2013-01-24 21:00
Modified
2025-06-30 21:59
Severity ?
CWE
Summary
The device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the CPU to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices. Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.998Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modules",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix L32E and L35E controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "1788-ENBT FLEXLogix adapter",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "1794-AENTR FLEX I/O EtherNet/IP adapter",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix, CompactLogix, GuardLogix, and SoftLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "18",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix and SoftLogix controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "19",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix and GuardLogix controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "20",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "MicroLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1100"
            },
            {
              "status": "affected",
              "version": "1400"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Rub\u00e9n Santamarta of IOActive identified vulnerabilities in Rockwell Automation\u2019s ControlLogix PLC and released proof-of-concept (exploit) code at the Digital Bond S4 Conference on January 19, 2012."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the CPU to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/p\u003e\u003cp\u003eRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400\u0026nbsp;\u003cbr\u003e\u003c/p\u003e"
            }
          ],
          "value": "The device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the CPU to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices.\n\n\n\n\n\n\n\nRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400"
        }
      ],
      "metrics": [
        {
          "cvssV2_0": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-30T21:59:03.474Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156"
        },
        {
          "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eAccording to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\u003c/p\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\u003c/a\u003e\u003c/p\u003e\u003cp\u003eFor more information on security with Rockwell Automation products, please refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e.\u003c/p\u003e\u003cbr\u003e"
            }
          ],
          "value": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\n\nTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\n\n https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156 \n\nFor more information on security with Rockwell Automation products, please refer to  Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ."
        }
      ],
      "source": {
        "advisory": "ICSA-13-011-03",
        "discovery": "EXTERNAL"
      },
      "title": "Rockwell Automation ControlLogix PLC Improper Input Validation",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eRockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\u003c/p\u003e\u003col\u003e\u003cli\u003eBlock all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\u003c/li\u003e\u003cli\u003eEmploy a UTM appliance that specifically supports CIP message filtering.\u003c/li\u003e\u003c/ol\u003e\n\n\u003cp\u003eIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\u003c/p\u003e\u003col\u003e\u003cli\u003eEmploy layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.ab.com/networks/architectures.html\"\u003ehttp://www.ab.com/networks/architectures.html\u003c/a\u003e for comprehensive information about implementing validated architectures designed to deliver these measures.\u003c/li\u003e\u003cli\u003eRestrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\u003c/li\u003e\u003cli\u003eEmploy firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\u003c/li\u003e\u003cli\u003eUse up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\u003c/li\u003e\u003cli\u003eMake sure that software and control system device firmware is patched to current releases.\u003c/li\u003e\u003cli\u003ePeriodically change passwords in control system components and infrastructure devices.\u003c/li\u003e\u003cli\u003eWhere applicable, set the controller key-switch/mode-switch to RUN mode.\u003c/li\u003e\u003c/ol\u003e\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eFor more information on security with Rockwell Automation products, please refer to \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\n\nTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\n\n  *  Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\n  *  Employ a UTM appliance that specifically supports CIP message filtering.\n\n\nIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\n\n  *  Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to  http://www.ab.com/networks/architectures.html  for comprehensive information about implementing validated architectures designed to deliver these measures.\n  *  Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\n  *  Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\n  *  Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\n  *  Make sure that software and control system device firmware is patched to current releases.\n  *  Periodically change passwords in control system components and infrastructure devices.\n  *  Where applicable, set the controller key-switch/mode-switch to RUN mode.\n\n\n\n\nFor more information on security with Rockwell Automation products, please refer to  Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2012-6439",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that modifies the (1) configuration or (2) network parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf",
              "refsource": "MISC",
              "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2012-6436",
    "datePublished": "2013-01-24T21:00:00Z",
    "dateReserved": "2012-12-26T00:00:00Z",
    "dateUpdated": "2025-06-30T21:59:03.474Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6438 (GCVE-0-2012-6438)
Vulnerability from cvelistv5
Published
2013-01-24 21:00
Modified
2025-06-30 21:47
Severity ?
CWE
Summary
The device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the NIC to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices. Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "1756-ENBT, 1756-EWEB, 1768-ENBT, 1768-EWEB communication modules",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix L32E and L35E controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "1788-ENBT FLEXLogix adapter",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "1794-AENTR FLEX I/O EtherNet/IP adapter",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix, CompactLogix, GuardLogix, and SoftLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "18",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CompactLogix and SoftLogix controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "19",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "ControlLogix and GuardLogix controllers",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "lessThanOrEqual": "20",
              "status": "affected",
              "version": "0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "MicroLogix",
          "vendor": "Rockwell Automation",
          "versions": [
            {
              "status": "affected",
              "version": "1100"
            },
            {
              "status": "affected",
              "version": "1400"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Rub\u00e9n Santamarta of IOActive identified vulnerabilities in Rockwell Automation\u2019s ControlLogix PLC and released proof-of-concept (exploit) code at the Digital Bond S4 Conference on January 19, 2012."
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003e\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\n\n\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the NIC to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices.\u003c/span\u003e\n\n\u003c/span\u003e\n\n\u003c/p\u003e\u003cp\u003eRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400\u0026nbsp;\u003cbr\u003e\u003c/p\u003e"
            }
          ],
          "value": "The device does not properly validate the data being sent to the buffer. An attacker can send a malformed CIP packet to Port 2222/TCP, Port 2222/UDP, Port 44818/TCP, or Port 44818/UDP, which creates a buffer overflow and causes the NIC to crash. Successful exploitation of this vulnerability could cause loss of availability and a disruption in communications with other connected devices.\n\n\n\n\n\nRockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400"
        }
      ],
      "metrics": [
        {
          "cvssV2_0": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-30T21:47:52.993Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-13-011-03"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155"
        },
        {
          "url": "https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156"
        },
        {
          "url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eAccording to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\u003c/p\u003e\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470155\u003c/a\u003e\u003cbr\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\"\u003ehttps://rockwellautomation.custhelp.com/app/answers/detail/aid/470156\u003c/a\u003e\u003c/p\u003e\u003cp\u003eFor more information on security with Rockwell Automation products, please refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e.\u003c/p\u003e\u003cbr\u003e"
            }
          ],
          "value": "According to Rockwell, any of the above products that become affected by a vulnerability can be reset by rebooting or power cycling the affected product. After the reboot, the affected product may require some reconfiguration.\n\nTo mitigate the vulnerabilities, Rockwell has developed and released security patches on July 18, 2012, to address each of the issues. To download and install the patches please refer to Rockwell\u2019s Advisories at:\n\n https://rockwellautomation.custhelp.com/app/answers/detail/a_id/470154 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470155 \n https://rockwellautomation.custhelp.com/app/answers/detail/aid/470156 \n\nFor more information on security with Rockwell Automation products, please refer to  Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ."
        }
      ],
      "source": {
        "advisory": "ICSA-13-011-03",
        "discovery": "EXTERNAL"
      },
      "title": "Rockwell Automation ControlLogix PLC Improper Input Validation",
      "workarounds": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eRockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\u003c/p\u003e\u003cp\u003eTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\u003c/p\u003e\u003col\u003e\u003cli\u003eBlock all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\u003c/li\u003e\u003cli\u003eEmploy a UTM appliance that specifically supports CIP message filtering.\u003c/li\u003e\u003c/ol\u003e\n\n\u003cp\u003eIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\u003c/p\u003e\u003col\u003e\u003cli\u003eEmploy layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://www.ab.com/networks/architectures.html\"\u003ehttp://www.ab.com/networks/architectures.html\u003c/a\u003e for comprehensive information about implementing validated architectures designed to deliver these measures.\u003c/li\u003e\u003cli\u003eRestrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\u003c/li\u003e\u003cli\u003eEmploy firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\u003c/li\u003e\u003cli\u003eUse up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\u003c/li\u003e\u003cli\u003eMake sure that software and control system device firmware is patched to current releases.\u003c/li\u003e\u003cli\u003ePeriodically change passwords in control system components and infrastructure devices.\u003c/li\u003e\u003cli\u003eWhere applicable, set the controller key-switch/mode-switch to RUN mode.\u003c/li\u003e\u003c/ol\u003e\n\n\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eFor more information on security with Rockwell Automation products, please refer to \u003c/span\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102\"\u003eRockwell\u2019s Security Advisory Index\u003c/a\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e.\u003c/span\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Rockwell recommends updating to the newest firmware patches to fix the vulnerabilities, but if not able to do so right away, then Rockwell advises immediately employing the following mitigations for each of the affected products.\n\nTo mitigate the vulnerabilities pertaining to receiving valid CIP packets:\n\n  *  Block all traffic to the Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by restricting or blocking access to TCP and UDP Ports 2222 and 44818 using appropriate security technology such as a firewall or Unified Threat Management (UTM).\n  *  Employ a UTM appliance that specifically supports CIP message filtering.\n\n\nIn addition to the above, Rockwell recommends concerned customers remain vigilant and continue to follow security strategies that help reduce risk and enhance overall control system security. Where possible, they suggest you apply multiple recommendations and complement this list with your own best-practices:\n\n  *  Employ layered security and defense-in-depth methods in system design to restrict and control access to individual products and control networks. Refer to  http://www.ab.com/networks/architectures.html  for comprehensive information about implementing validated architectures designed to deliver these measures.\n  *  Restrict physical and electronic access to automation products, networks, and systems to only those individuals authorized to be in contact with control system equipment.\n  *  Employ firewalls with ingress/egress filtering, intrusion detection/prevention systems, and validate all configurations. Evaluate firewall configurations to ensure other appropriate inbound and outbound traffic is blocked.\n  *  Use up-to-date end-point protection software (e.g., antivirus/antimalware software) on all PC-based assets.\n  *  Make sure that software and control system device firmware is patched to current releases.\n  *  Periodically change passwords in control system components and infrastructure devices.\n  *  Where applicable, set the controller key-switch/mode-switch to RUN mode.\n\n\n\n\nFor more information on security with Rockwell Automation products, please refer to  Rockwell\u2019s Security Advisory Index http://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 ."
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2012-6439",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Rockwell Automation EtherNet/IP products; 1756-ENBT, 1756-EWEB, 1768-ENBT, and 1768-EWEB communication modules; CompactLogix L32E and L35E controllers; 1788-ENBT FLEXLogix adapter; 1794-AENTR FLEX I/O EtherNet/IP adapter; ControlLogix 18 and earlier; CompactLogix 18 and earlier; GuardLogix 18 and earlier; SoftLogix 18 and earlier; CompactLogix controllers 19 and earlier; SoftLogix controllers 19 and earlier; ControlLogix controllers 20 and earlier; GuardLogix controllers 20 and earlier; and MicroLogix 1100 and 1400 allow remote attackers to cause a denial of service (control and communication outage) via a CIP message that modifies the (1) configuration or (2) network parameters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf",
              "refsource": "MISC",
              "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-13-011-03.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2012-6438",
    "datePublished": "2013-01-24T21:00:00Z",
    "dateReserved": "2012-12-26T00:00:00Z",
    "dateUpdated": "2025-06-30T21:47:52.993Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-0779 (GCVE-0-2014-0779)
Vulnerability from cvelistv5
Published
2014-03-14 10:00
Modified
2025-09-24 21:33
Severity ?
CWE
Summary
The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file).
Impacted products
Vendor Product Version
Schneider Electric ClearSCADA Version: 2010 R2 (build 71.4165)
Version: 2010 R2.1 (build 71.4325)
Version: 2010 R3 (build 72.4560)
Version: 2010 R3.1 (build 72.4644)
Create a notification for this product.
   Schneider Electric SCADA Expert ClearSCADA Version: 2013 R1 (build 73.4729)
Version: 2013 R1.1 (build 73.4832)
Version: 2013 R1.1a (build 73.4903)
Version: 2013 R1.2 (build 73.4955)
Version: 2013 R2 (build 74.5094)
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:27:19.515Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-072-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "ClearSCADA",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "2010 R2 (build 71.4165)"
            },
            {
              "status": "affected",
              "version": "2010 R2.1 (build 71.4325)"
            },
            {
              "status": "affected",
              "version": "2010 R3 (build 72.4560)"
            },
            {
              "status": "affected",
              "version": "2010 R3.1 (build 72.4644)"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "SCADA Expert ClearSCADA",
          "vendor": "Schneider Electric",
          "versions": [
            {
              "status": "affected",
              "version": "2013 R1 (build 73.4729)"
            },
            {
              "status": "affected",
              "version": "2013 R1.1 (build 73.4832)"
            },
            {
              "status": "affected",
              "version": "2013 R1.1a (build 73.4903)"
            },
            {
              "status": "affected",
              "version": "2013 R1.2 (build 73.4955)"
            },
            {
              "status": "affected",
              "version": "2013 R2 (build 74.5094)"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Andrew Brooks identified and reported to The Zero Day Initiative (ZDI)"
        }
      ],
      "datePublic": "2014-03-13T06:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThe PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file).\u003c/p\u003e"
            }
          ],
          "value": "The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file)."
        }
      ],
      "metrics": [
        {
          "cvssV2_0": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-24T21:33:37.552Z",
        "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
        "shortName": "icscert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01"
        },
        {
          "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-14-072-01"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eSchneider Electric recommends that customers using the vulnerable product versions to:\u003c/p\u003e\n\u003cul\u003e\n\u003cli\u003eUninstall the Kepware driver in the vulnerable product versions and migrate to an external installation of KepServerEX V5.\u003c/li\u003e\n\u003cli\u003eGuidance and assistance is available from Schneider Electric Technical Application Support at:\u003c/li\u003e\n\u003c/ul\u003e\n\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://products.schneider-electric.us/products-services/services/automation-and-control-services/telephone-and-software-support/telephone-support-service/\"\u003ehttp://products.schneider-electric.us/products-services/services/automation-and-control-services/tel...\u003c/a\u003e.\u003c/p\u003e\n\u003cp\u003eKepware has confirmed this vulnerability is not present in KepServerEX V5.\u003c/p\u003e\n\u003cp\u003eThe security announcement affecting the SCADA Expert ClearSCADA File Parsing Vulnerability is available here:\u003c/p\u003e\n\u003cp\u003e\u003ca target=\"_blank\" rel=\"nofollow\" href=\"http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01\"\u003ehttp://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01\u003c/a\u003e.\u003c/p\u003e\n\n\u003cbr\u003e"
            }
          ],
          "value": "Schneider Electric recommends that customers using the vulnerable product versions to:\n\n\n\n  *  Uninstall the Kepware driver in the vulnerable product versions and migrate to an external installation of KepServerEX V5.\n\n  *  Guidance and assistance is available from Schneider Electric Technical Application Support at:\n\n\n\n\n http://products.schneider-electric.us/products-services/services/automation-and-control-services/tel... http://products.schneider-electric.us/products-services/services/automation-and-control-services/telephone-and-software-support/telephone-support-service/ .\n\n\nKepware has confirmed this vulnerability is not present in KepServerEX V5.\n\n\nThe security announcement affecting the SCADA Expert ClearSCADA File Parsing Vulnerability is available here:\n\n\n http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01 ."
        }
      ],
      "source": {
        "advisory": "ICSA-14-072-01",
        "discovery": "EXTERNAL"
      },
      "title": "Schneider Electric StruxureWare SCADA Expert ClearSCADA Improper Restriction of Operations within the Bounds of a Memory Buffer",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "ics-cert@hq.dhs.gov",
          "ID": "CVE-2014-0779",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Electric StruxureWare SCADA Expert ClearSCADA 2010 R2 build 71.4165, 2010 R2.1 build 71.4325, 2010 R3 build 72.4560, 2010 R3.1 build 72.4644, 2013 R1 build 73.4729, 2013 R1.1 build 73.4832, 2013 R1.1a build 73.4903, 2013 R1.2 build 73.4955, and 2013 R2 build 74.5094 allows remote attackers to cause a denial of service (application crash) via a crafted OPF file (aka project file)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01",
              "refsource": "CONFIRM",
              "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-024-01"
            },
            {
              "name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-072-01",
              "refsource": "MISC",
              "url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-072-01"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
    "assignerShortName": "icscert",
    "cveId": "CVE-2014-0779",
    "datePublished": "2014-03-14T10:00:00",
    "dateReserved": "2014-01-02T00:00:00",
    "dateUpdated": "2025-09-24T21:33:37.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6736 (GCVE-0-2017-6736)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:21
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. There are workarounds that address these vulnerabilities.
Impacted products
Vendor Product Version
Cisco IOS Version: 12.1(3a)XI9
Version: 12.1(3)XI
Version: 12.1(3a)XI8
Version: 12.1(3a)XI3
Version: 12.1(3a)XI1
Version: 12.1(3a)XI7
Version: 12.1(3a)XI6
Version: 12.1(3a)XI4
Version: 12.1(3a)XI2
Version: 12.1(3a)XI5
Version: 12.0(5)S
Version: 12.0(11)S6
Version: 12.0(10)S
Version: 12.0(11)S5
Version: 12.0(2)S
Version: 12.0(4)S
Version: 12.0(6)S2
Version: 12.0(7)S
Version: 12.0(6)S
Version: 12.0(6)S1
Version: 12.0(11)S4
Version: 12.0(10)S1
Version: 12.0(10)S7
Version: 12.0(11)S3
Version: 12.0(14)S4
Version: 12.0(14)S6
Version: 12.0(12)S1
Version: 12.0(15)S2
Version: 12.0(10)S3
Version: 12.0(8)S
Version: 12.0(10)S3b
Version: 12.0(8)S1
Version: 12.0(10)S4
Version: 12.0(3)S
Version: 12.0(10)S2
Version: 12.0(11)S1
Version: 12.0(10)S8
Version: 12.0(9)S
Version: 12.0(9)S8
Version: 12.0(13)S4
Version: 12.0(15)S5
Version: 12.0(13)S3
Version: 12.0(10)S5
Version: 12.0(10)S6
Version: 12.0(7)S1
Version: 12.0(12)S2
Version: 12.0(11)S
Version: 12.0(11)S2
Version: 12.0(14)S5
Version: 12.2(4)B
Version: 12.2(15)B
Version: 12.2(16)B1
Version: 12.2(4)B7
Version: 12.2(4)B2
Version: 12.2(16)B2
Version: 12.2(4)B6
Version: 12.2(4)B1
Version: 12.2(4)B4
Version: 12.2(4)B3
Version: 12.2(4)B8
Version: 12.2(4)B5
Version: 12.2(16)B
Version: 12.2(14)S
Version: 12.2(20)S
Version: 12.2(18)S
Version: 12.2(14)S16
Version: 12.2(25)S
Version: 12.2(9)S
Version: 12.2(20)S10
Version: 12.2(20)S8
Version: 12.2(14)S7
Version: 12.2(14)S11
Version: 12.2(25)S12
Version: 12.2(25)S4
Version: 12.2(14)S18
Version: 12.2(18)S8
Version: 12.2(18)S10
Version: 12.2(25)S15
Version: 12.2(20)S5
Version: 12.2(25)S7
Version: 12.2(18)S7
Version: 12.2(25)S14
Version: 12.2(14)S10
Version: 12.2(25)S11
Version: 12.2(14)S13
Version: 12.2(18)S1
Version: 12.2(18)S11
Version: 12.2(18)S5
Version: 12.2(20)S4
Version: 12.2(25)S10
Version: 12.2(20)S7
Version: 12.2(18)S2
Version: 12.2(25)S5
Version: 12.2(14)S17
Version: 12.2(18)S9
Version: 12.2(14)S3
Version: 12.2(18)S6
Version: 12.2(18)S12
Version: 12.2(25)S13
Version: 12.2(18)S4
Version: 12.2(25)S2
Version: 12.2(20)S2
Version: 12.2(20)S12
Version: 12.2(14)S12
Version: 12.2(20)S11
Version: 12.2(25)S8
Version: 12.2(20)S14
Version: 12.2(20)S9
Version: 12.2(14)S15
Version: 12.2(14)S1
Version: 12.2(14)S9
Version: 12.2(14)S2
Version: 12.2(14)S19
Version: 12.2(14)S8
Version: 12.2(18)S3
Version: 12.2(20)S6
Version: 12.2(14)S5
Version: 12.2(20)S3
Version: 12.2(25)S1
Version: 12.2(18)S13
Version: 12.2(25)S9
Version: 12.2(14)S14
Version: 12.2(25)S3
Version: 12.2(20)S1
Version: 12.2(20)S13
Version: 12.2(25)S6
Version: 12.2(2)XA
Version: 12.2(2)XA2
Version: 12.2(2)XA3
Version: 12.2(2)XA4
Version: 12.2(2)XA5
Version: 12.2(2)XA1
Version: 12.2(2)XB11
Version: 12.2(2)XB5
Version: 12.2(2)XB2
Version: 12.2(2)XB10
Version: 12.2(2)XB7
Version: 12.2(2)XB3
Version: 12.2(2)XB6
Version: 12.2(2)XB14
Version: 12.2(2)XB12
Version: 12.2(2)XB15
Version: 12.2(2)XB8
Version: 12.2(2)XG
Version: 12.2(4)XL
Version: 12.2(4)XL5
Version: 12.2(4)XL2
Version: 12.2(4)XL6
Version: 12.2(4)XL4
Version: 12.2(4)XL1
Version: 12.2(4)XL3
Version: 12.2(4)XM
Version: 12.2(4)XM3
Version: 12.2(4)XM2
Version: 12.2(4)XM4
Version: 12.2(10a)
Version: 12.2(1)
Version: 12.2(21b)
Version: 12.2(10)
Version: 12.2(1a)
Version: 12.2(1b)
Version: 12.2(1c)
Version: 12.2(1d)
Version: 12.2(10b)
Version: 12.2(10d)
Version: 12.2(10g)
Version: 12.2(3b)
Version: 12.2(3c)
Version: 12.2(3d)
Version: 12.2(3g)
Version: 12.2(3)
Version: 12.2(5)
Version: 12.2(5a)
Version: 12.2(5b)
Version: 12.2(5c)
Version: 12.2(5d)
Version: 12.2(6g)
Version: 12.2(6h)
Version: 12.2(6i)
Version: 12.2(6j)
Version: 12.2(6)
Version: 12.2(6a)
Version: 12.2(6b)
Version: 12.2(6c)
Version: 12.2(6d)
Version: 12.2(6e)
Version: 12.2(6f)
Version: 12.2(7a)
Version: 12.2(7b)
Version: 12.2(7c)
Version: 12.2(7g)
Version: 12.2(7)
Version: 12.2(37)
Version: 12.2(19b)
Version: 12.2(24b)
Version: 12.2(12e)
Version: 12.2(28)
Version: 12.2(34)
Version: 12.2(34a)
Version: 12.2(46a)
Version: 12.2(12b)
Version: 12.2(26b)
Version: 12.2(28a)
Version: 12.2(12i)
Version: 12.2(19)
Version: 12.2(24)
Version: 12.2(12g)
Version: 12.2(13c)
Version: 12.2(12f)
Version: 12.2(12c)
Version: 12.2(32)
Version: 12.2(31)
Version: 12.2(26a)
Version: 12.2(27)
Version: 12.2(17e)
Version: 12.2(28d)
Version: 12.2(17a)
Version: 12.2(12k)
Version: 12.2(13e)
Version: 12.2(12a)
Version: 12.2(19c)
Version: 12.2(27b)
Version: 12.2(17b)
Version: 12.2(23)
Version: 12.2(27a)
Version: 12.2(16)
Version: 12.2(12m)
Version: 12.2(40)
Version: 12.2(28c)
Version: 12.2(24a)
Version: 12.2(21a)
Version: 12.2(13b)
Version: 12.2(23a)
Version: 12.2(17d)
Version: 12.2(26)
Version: 12.2(23c)
Version: 12.2(16b)
Version: 12.2(13)
Version: 12.2(19a)
Version: 12.2(17f)
Version: 12.2(28b)
Version: 12.2(23d)
Version: 12.2(12)
Version: 12.2(12j)
Version: 12.2(23f)
Version: 12.2(17)
Version: 12.2(16c)
Version: 12.2(16a)
Version: 12.2(27c)
Version: 12.2(12l)
Version: 12.2(12h)
Version: 12.2(16f)
Version: 12.2(29a)
Version: 12.2(29b)
Version: 12.2(13a)
Version: 12.2(40a)
Version: 12.2(26c)
Version: 12.2(23e)
Version: 12.2(21)
Version: 12.2(46)
Version: 12.2(29)
Version: 12.2(2)XN
Version: 12.2(1)XS1a
Version: 12.2(2)XT
Version: 12.2(2)XT2
Version: 12.2(2)XT3
Version: 12.2(4)XW
Version: 12.2(4)YA
Version: 12.2(4)YA6
Version: 12.2(4)YA1
Version: 12.2(4)YA2
Version: 12.2(4)YA7
Version: 12.2(2)YC4
Version: 12.2(2)YC3
Version: 12.2(8)YD
Version: 12.2(8)YD3
Version: 12.2(8)YD2
Version: 12.2(8)YD1
Version: 12.2(4)YF
Version: 12.2(4)YH
Version: 12.0(19)
Version: 12.0(2a)
Version: 12.0(6)
Version: 12.0(13)
Version: 12.0(1)
Version: 12.0(9)
Version: 12.0(16)
Version: 12.0(2)
Version: 12.0(28c)
Version: 12.0(18a)
Version: 12.0(17)
Version: 12.0(19a)
Version: 12.0(3a)
Version: 12.0(8a)
Version: 12.0(16a)
Version: 12.0(18)
Version: 12.0(6b)
Version: 12.0(13a)
Version: 12.0(20)
Version: 12.0(28b)
Version: 12.0(7)
Version: 12.0(25)
Version: 12.0(15b)
Version: 12.0(28d)
Version: 12.0(26)
Version: 12.0(3)
Version: 12.0(15)
Version: 12.0(11a)
Version: 12.0(4)
Version: 12.0(15a)
Version: 12.0(4b)
Version: 12.0(8)
Version: 12.0(21a)
Version: 12.0(22)
Version: 12.0(19b)
Version: 12.0(18b)
Version: 12.0(17a)
Version: 12.0(1a)
Version: 12.0(4a)
Version: 12.0(10)
Version: 12.0(24)
Version: 12.0(12)
Version: 12.0(11)
Version: 12.0(23)
Version: 12.0(14)
Version: 12.0(5a)
Version: 12.0(20a)
Version: 12.0(14a)
Version: 12.0(2b)
Version: 12.0(12a)
Version: 12.0(6a)
Version: 12.0(7a)
Version: 12.0(3d)
Version: 12.0(28a)
Version: 12.0(9a)
Version: 12.0(3b)
Version: 12.0(28)
Version: 12.0(10a)
Version: 12.0(21)
Version: 12.0(5)
Version: 12.0(27)
Version: 12.0(3c)
Version: 12.0(5)XE5
Version: 12.0(3)XE1
Version: 12.0(5)XE
Version: 12.0(2)XE4
Version: 12.0(5)XE8
Version: 12.0(2)XE3
Version: 12.0(5)XE7
Version: 12.0(4)XE2
Version: 12.0(7)XE
Version: 12.0(2)XE1
Version: 12.0(3)XE2
Version: 12.0(5)XE4
Version: 12.0(5)XE2
Version: 12.0(5)XE1
Version: 12.0(7)XE2
Version: 12.0(4)XE
Version: 12.0(5)XE6
Version: 12.0(2)XE
Version: 12.0(7)XE1
Version: 12.0(2)XE2
Version: 12.0(1)XE
Version: 12.0(5)XE3
Version: 12.2(2)XF2
Version: 12.0(7)XK2
Version: 12.0(5)XK1
Version: 12.0(7)XK1
Version: 12.0(5)XK2
Version: 12.0(7)XK3
Version: 12.0(5)XK
Version: 12.0(7)XK
Version: 12.1(5)XM4
Version: 12.1(5)XM6
Version: 12.1(5)XM8
Version: 12.1(5)XM3
Version: 12.1(5)XM2
Version: 12.1(5)XM5
Version: 12.1(5)XM1
Version: 12.1(5)XM
Version: 12.1(5)XM7
Version: 12.2(2)DD
Version: 12.2(2)DD4
Version: 12.2(2)DD3
Version: 12.2(2)DD2
Version: 12.2(2)DD1
Version: 12.2(1)XD
Version: 12.2(1)XD2
Version: 12.2(1)XD4
Version: 12.2(1)XD3
Version: 12.2(1)XD1
Version: 12.2(2)XH
Version: 12.2(2)XH2
Version: 12.2(2)XJ
Version: 12.2(2)XK
Version: 12.2(2)XK3
Version: 12.2(2)XK2
Version: 12.2(2)XQ
Version: 12.2(2)XQ1
Version: 12.0(1)T
Version: 12.0(3)T1
Version: 12.0(2a)T1
Version: 12.0(7)T1
Version: 12.0(2)T
Version: 12.0(4)T
Version: 12.0(3)T3
Version: 12.0(7)T3
Version: 12.0(1)T1
Version: 12.0(7)T2
Version: 12.0(7)T
Version: 12.0(5)T
Version: 12.0(3)T
Version: 12.0(5)T1
Version: 12.0(4)T1
Version: 12.0(5)T2
Version: 12.0(3)T2
Version: 12.0(2)T1
Version: 12.1(1)EX
Version: 12.1(5c)EX
Version: 12.1(8a)EX
Version: 12.1(9)EX
Version: 12.1(10)EX
Version: 12.1(11b)EX
Version: 12.1(12c)EX
Version: 12.1(13)EX
Version: 12.1(6)EX
Version: 12.1(13)EX3
Version: 12.1(9)EX1
Version: 12.1(8b)EX3
Version: 12.1(10)EX2
Version: 12.1(5c)EX1
Version: 12.1(1)EX1
Version: 12.1(8b)EX5
Version: 12.1(12c)EX1
Version: 12.1(10)EX1
Version: 12.1(8a)EX1
Version: 12.1(8b)EX2
Version: 12.1(13)EX1
Version: 12.1(11b)EX1
Version: 12.1(8b)EX4
Version: 12.1(9)EX3
Version: 12.1(9)EX2
Version: 12.1(5c)EX3
Version: 12.1(13)EX2
Version: 12.2(4)BW
Version: 12.2(4)BW1a
Version: 12.2(4)BW2
Version: 12.2(4)BW1
Version: 12.2(2)BX
Version: 12.2(2)BX1
Version: 12.2(15)BZ2
Version: 12.2(1)DX
Version: 12.2(1)DX1
Version: 12.2(2)DX3
Version: 12.2(15)MC1c
Version: 12.2(15)MC2g
Version: 12.2(8)MC2
Version: 12.2(15)MC2k
Version: 12.2(8)MC2d
Version: 12.2(15)MC1b
Version: 12.2(15)MC2b
Version: 12.2(15)MC2a
Version: 12.2(15)MC2m
Version: 12.2(15)MC1
Version: 12.2(15)MC2f
Version: 12.2(8)MC2b
Version: 12.2(15)MC2j
Version: 12.2(8)MC2c
Version: 12.2(15)MC2e
Version: 12.2(15)MC1a
Version: 12.2(15)MC2c
Version: 12.2(15)MC2i
Version: 12.2(15)MC2h
Version: 12.2(8)MC1
Version: 12.2(15)MC2l
Version: 12.2(14)SZ
Version: 12.2(14)SZ5
Version: 12.2(14)SZ6
Version: 12.2(14)SZ3
Version: 12.2(14)SZ4
Version: 12.2(14)SZ1
Version: 12.2(14)SZ2
Version: 12.2(2)XU
Version: 12.2(8)YJ
Version: 12.2(11)YT
Version: 12.2(11)YT1
Version: 12.2(11)YT2
Version: 12.2(8)YN
Version: 12.2(8)YN1
Version: 12.2(9)YO
Version: 12.2(9)YO3
Version: 12.2(9)YO2
Version: 12.2(9)YO1
Version: 12.2(9)YO4
Version: 12.2(1a)XC
Version: 12.2(2)XC
Version: 12.2(1a)XC1
Version: 12.2(1a)XC3
Version: 12.2(2)XC1
Version: 12.2(1a)XC2
Version: 12.2(2)XC2
Version: 12.2(11)YP3
Version: 12.2(8)YL
Version: 12.2(8)YM
Version: 12.2(11)YU
Version: 12.2(11)YV
Version: 12.2(8)YW2
Version: 12.2(8)YW
Version: 12.2(8)YW3
Version: 12.2(8)YW1
Version: 12.2(11)YX
Version: 12.2(11)YX1
Version: 12.2(8)YY
Version: 12.2(8)YY4
Version: 12.2(8)YY3
Version: 12.2(8)YY2
Version: 12.2(8)YY1
Version: 12.2(11)YZ
Version: 12.2(11)YZ1
Version: 12.2(11)YZ2
Version: 12.2(9)ZA
Version: 12.2(14)ZA
Version: 12.2(14)ZA3
Version: 12.2(14)ZA2
Version: 12.2(14)ZA5
Version: 12.2(14)ZA4
Version: 12.2(14)ZA6
Version: 12.2(14)ZA7
Version: 12.2(8)ZB
Version: 12.2(8)ZB3
Version: 12.2(8)ZB2
Version: 12.2(8)ZB7
Version: 12.2(8)ZB6
Version: 12.2(8)ZB4
Version: 12.2(8)ZB8
Version: 12.2(8)ZB1
Version: 12.2(8)ZB4a
Version: 12.2(8)ZB5
Version: 12.2(13)ZD
Version: 12.2(13)ZD3
Version: 12.2(13)ZD2
Version: 12.2(13)ZD1
Version: 12.2(13)ZD4
Version: 12.2(13)ZE
Version: 12.2(13)ZF
Version: 12.2(13)ZF2
Version: 12.2(13)ZF1
Version: 12.2(13)ZH
Version: 12.2(13)ZH5
Version: 12.2(13)ZH2
Version: 12.2(13)ZH3
Version: 12.2(15)ZJ
Version: 12.2(15)ZJ2
Version: 12.2(15)ZJ1
Version: 12.2(15)ZJ3
Version: 12.2(15)ZJ5
Version: 12.2(15)ZL
Version: 12.2(15)ZL1
Version: 12.0(5)XT1
Version: 12.2(9)YE
Version: 12.3(9a)
Version: 12.3(15)
Version: 12.3(19)
Version: 12.3(10f)
Version: 12.3(10a)
Version: 12.3(1)
Version: 12.3(1a)
Version: 12.3(10)
Version: 12.3(10b)
Version: 12.3(10c)
Version: 12.3(10d)
Version: 12.3(10e)
Version: 12.3(12b)
Version: 12.3(12a)
Version: 12.3(12c)
Version: 12.3(12d)
Version: 12.3(12e)
Version: 12.3(12)
Version: 12.3(13)
Version: 12.3(13a)
Version: 12.3(13b)
Version: 12.3(15a)
Version: 12.3(16)
Version: 12.3(17)
Version: 12.3(17a)
Version: 12.3(17b)
Version: 12.3(18)
Version: 12.3(20)
Version: 12.3(3f)
Version: 12.3(3e)
Version: 12.3(3g)
Version: 12.3(3c)
Version: 12.3(3b)
Version: 12.3(3a)
Version: 12.3(3)
Version: 12.3(3i)
Version: 12.3(3h)
Version: 12.3(5c)
Version: 12.3(5b)
Version: 12.3(5a)
Version: 12.3(5)
Version: 12.3(5f)
Version: 12.3(5e)
Version: 12.3(5d)
Version: 12.3(6f)
Version: 12.3(6e)
Version: 12.3(6c)
Version: 12.3(6b)
Version: 12.3(6a)
Version: 12.3(6)
Version: 12.3(9d)
Version: 12.3(9e)
Version: 12.3(9)
Version: 12.3(9b)
Version: 12.3(9c)
Version: 12.3(16a)
Version: 12.3(15b)
Version: 12.3(21)
Version: 12.3(22)
Version: 12.3(21b)
Version: 12.3(23)
Version: 12.3(26)
Version: 12.3(20a)
Version: 12.3(22a)
Version: 12.3(25)
Version: 12.3(17c)
Version: 12.3(24)
Version: 12.3(19a)
Version: 12.3(24a)
Version: 12.3(18a)
Version: 12.3(1a)B
Version: 12.3(3)B
Version: 12.3(5a)B
Version: 12.3(3)B1
Version: 12.3(5a)B3
Version: 12.3(5a)B2
Version: 12.3(5a)B5
Version: 12.3(5a)B4
Version: 12.3(5a)B1
Version: 12.3(11)T
Version: 12.3(7)T12
Version: 12.3(11)T11
Version: 12.3(11)T10
Version: 12.3(14)T7
Version: 12.3(14)T
Version: 12.3(8)T
Version: 12.3(2)T
Version: 12.3(4)T
Version: 12.3(7)T
Version: 12.3(8)T9
Version: 12.3(2)T9
Version: 12.3(8)T6
Version: 12.3(4)T2a
Version: 12.3(4)T9
Version: 12.3(4)T4
Version: 12.3(2)T1
Version: 12.3(11)T5
Version: 12.3(7)T3
Version: 12.3(2)T2
Version: 12.3(8)T3
Version: 12.3(4)T7
Version: 12.3(8)T7
Version: 12.3(11)T8
Version: 12.3(7)T2
Version: 12.3(8)T4
Version: 12.3(8)T8
Version: 12.3(14)T5
Version: 12.3(11)T3
Version: 12.3(4)T10
Version: 12.3(2)T4
Version: 12.3(8)T10
Version: 12.3(14)T2
Version: 12.3(4)T2
Version: 12.3(7)T7
Version: 12.3(7)T10
Version: 12.3(7)T4
Version: 12.3(11)T6
Version: 12.3(7)T11
Version: 12.3(4)T6
Version: 12.3(2)T3
Version: 12.3(2)T5
Version: 12.3(2)T6
Version: 12.3(4)T3
Version: 12.3(14)T3
Version: 12.3(2)T8
Version: 12.3(11)T4
Version: 12.3(7)T9
Version: 12.3(8)T11
Version: 12.3(11)T9
Version: 12.3(7)T8
Version: 12.3(4)T1
Version: 12.3(8)T5
Version: 12.3(4)T11
Version: 12.3(4)T8
Version: 12.3(14)T1
Version: 12.3(11)T2
Version: 12.3(7)T6
Version: 12.3(2)T7
Version: 12.3(11)T7
Version: 12.3(7)T1
Version: 12.3(14)T6
Version: 12.3(8)T1
Version: 12.3(2)XA
Version: 12.3(2)XA1
Version: 12.3(4)XQ
Version: 12.3(4)XQ1
Version: 12.3(11)XL
Version: 12.3(11)XL1
Version: 12.3(4)XK3
Version: 12.3(4)XK1
Version: 12.3(4)XK4
Version: 12.3(4)XK
Version: 12.3(4)XK2
Version: 12.3(7)XJ
Version: 12.3(7)XJ1
Version: 12.3(7)XJ2
Version: 12.3(7)XI7
Version: 12.3(7)XI1b
Version: 12.3(7)XI7a
Version: 12.3(7)XI2a
Version: 12.3(7)XI1c
Version: 12.3(7)XI3
Version: 12.3(7)XI6
Version: 12.3(7)XI8c
Version: 12.3(7)XI2
Version: 12.3(7)XI5
Version: 12.3(4)XG
Version: 12.3(4)XG3
Version: 12.3(4)XG1
Version: 12.3(4)XG4
Version: 12.3(4)XG2
Version: 12.3(4)XG5
Version: 12.3(2)XF
Version: 12.3(2)XE
Version: 12.3(2)XE1
Version: 12.3(4)XD
Version: 12.3(4)XD4
Version: 12.3(4)XD1
Version: 12.3(4)XD3
Version: 12.3(4)XD2
Version: 12.3(2)XC
Version: 12.3(2)XC2
Version: 12.3(2)XB2
Version: 12.3(2)XB
Version: 12.3(2)XB3
Version: 12.3(2)XB1
Version: 12.2(14)SU
Version: 12.2(14)SU1
Version: 12.2(14)SU2
Version: 12.2(25)SE2
Version: 12.2(29)SV2
Version: 12.2(25)SW
Version: 12.2(23)SW
Version: 12.2(25)SW9
Version: 12.2(25)SW2
Version: 12.2(25)SW3a
Version: 12.2(25)SW5
Version: 12.2(25)SW4a
Version: 12.2(25)SW4
Version: 12.2(25)SW7
Version: 12.2(23)SW1
Version: 12.2(25)SW6
Version: 12.2(25)SW1
Version: 12.2(25)SW8
Version: 12.2(25)SW3
Version: 12.2(17d)SXB
Version: 12.2(17d)SXB6
Version: 12.2(17d)SXB11
Version: 12.2(17d)SXB7
Version: 12.2(17d)SXB4
Version: 12.2(17d)SXB2
Version: 12.2(17d)SXB3
Version: 12.2(17d)SXB5
Version: 12.2(17d)SXB10
Version: 12.2(17d)SXB8
Version: 12.2(17d)SXB11a
Version: 12.2(17d)SXB1
Version: 12.2(17d)SXB9
Version: 12.2(17b)SXA
Version: 12.2(17b)SXA2
Version: 12.2(18)SXD
Version: 12.2(18)SXD7a
Version: 12.2(18)SXD7b
Version: 12.2(18)SXD1
Version: 12.2(18)SXD6
Version: 12.2(18)SXD7
Version: 12.2(18)SXD5
Version: 12.2(18)SXD4
Version: 12.2(18)SXD2
Version: 12.2(18)SXD3
Version: 12.3(7)XR
Version: 12.3(7)XR4
Version: 12.3(7)XR3
Version: 12.3(7)XR5
Version: 12.3(7)XR6
Version: 12.3(7)XR7
Version: 12.3(8)XU
Version: 12.3(8)XU5
Version: 12.3(8)XU2
Version: 12.3(8)XU1
Version: 12.3(8)XU4
Version: 12.3(8)XU3
Version: 12.3(8)XX
Version: 12.3(8)XX1
Version: 12.3(8)XW
Version: 12.3(8)XW2
Version: 12.3(8)XW3
Version: 12.3(8)XW1
Version: 12.3(2)XZ1
Version: 12.3(2)XZ2
Version: 12.3(11)YF
Version: 12.3(11)YF2
Version: 12.3(11)YF3
Version: 12.3(11)YF4
Version: 12.3(11)YF1
Version: 12.3(8)YG
Version: 12.3(8)YG3
Version: 12.3(8)YG2
Version: 12.3(8)YG4
Version: 12.2(1)M0
Version: 12.2(6c)M1
Version: 12.2(12b)M1
Version: 12.2(12h)M1
Version: 12.2(8)BY
Version: 12.2(8)BY1
Version: 12.2(8)BY2
Version: 12.2(4)XV
Version: 12.2(4)XV1
Version: 12.2(4)XV2
Version: 12.2(4)XV4
Version: 12.2(4)XV4a
Version: 12.2(4)XV3
Version: 12.2(4)XV5
Version: 12.3(1a)BW
Version: 12.3(11)YJ
Version: 12.3(11)YK
Version: 12.3(11)YK1
Version: 12.3(11)YK2
Version: 12.2(18)SO1
Version: 12.2(18)SO3
Version: 12.2(18)SO2
Version: 12.3(2)JA3
Version: 12.3(2)JA4
Version: 12.3(11)JA3
Version: 12.3(11)JA2
Version: 12.3(14)YQ8
Version: 12.3(14)YQ
Version: 12.3(14)YQ5
Version: 12.3(14)YQ4
Version: 12.3(14)YQ7
Version: 12.3(14)YQ1
Version: 12.3(14)YQ6
Version: 12.3(14)YQ3
Version: 12.3(14)YQ2
Version: 12.4(3e)
Version: 12.4(7b)
Version: 12.4(8)
Version: 12.4(5b)
Version: 12.4(7a)
Version: 12.4(3d)
Version: 12.4(1)
Version: 12.4(1a)
Version: 12.4(1b)
Version: 12.4(1c)
Version: 12.4(10)
Version: 12.4(3)
Version: 12.4(3a)
Version: 12.4(3b)
Version: 12.4(3c)
Version: 12.4(3f)
Version: 12.4(5)
Version: 12.4(5a)
Version: 12.4(7c)
Version: 12.4(7)
Version: 12.4(8a)
Version: 12.4(8b)
Version: 12.4(7d)
Version: 12.4(3g)
Version: 12.4(8c)
Version: 12.4(10b)
Version: 12.4(12)
Version: 12.4(12a)
Version: 12.4(12b)
Version: 12.4(13)
Version: 12.4(13a)
Version: 12.4(13b)
Version: 12.4(13c)
Version: 12.4(7e)
Version: 12.4(17)
Version: 12.4(25e)
Version: 12.4(18b)
Version: 12.4(18e)
Version: 12.4(25g)
Version: 12.4(3i)
Version: 12.4(3j)
Version: 12.4(23b)
Version: 12.4(3h)
Version: 12.4(7h)
Version: 12.4(25a)
Version: 12.4(16)
Version: 12.4(13d)
Version: 12.4(25)
Version: 12.4(25c)
Version: 12.4(19)
Version: 12.4(13e)
Version: 12.4(25b)
Version: 12.4(23)
Version: 12.4(10c)
Version: 12.4(21)
Version: 12.4(16b)
Version: 12.4(16a)
Version: 12.4(23a)
Version: 12.4(25d)
Version: 12.4(7f)
Version: 12.4(18)
Version: 12.4(21a)
Version: 12.4(13f)
Version: 12.4(25f)
Version: 12.4(18c)
Version: 12.4(5c)
Version: 12.4(8d)
Version: 12.4(12c)
Version: 12.4(17a)
Version: 12.4(18a)
Version: 12.4(17b)
Version: 12.4(7g)
Version: 12.3(8)JK
Version: 12.3(14)YU
Version: 12.3(14)YU1
Version: 12.4(4)T
Version: 12.4(4)T1
Version: 12.4(4)T2
Version: 12.4(4)T3
Version: 12.4(6)T
Version: 12.4(6)T1
Version: 12.4(6)T2
Version: 12.4(9)T
Version: 12.4(4)T4
Version: 12.4(2)T5
Version: 12.4(6)T3
Version: 12.4(2)T
Version: 12.4(11)T
Version: 12.4(15)T
Version: 12.4(20)T
Version: 12.4(24)T
Version: 12.4(24)T3
Version: 12.4(4)T8
Version: 12.4(20)T1
Version: 12.4(22)T1
Version: 12.4(15)T9
Version: 12.4(11)T4
Version: 12.4(15)T8
Version: 12.4(6)T5
Version: 12.4(15)T15
Version: 12.4(24)T5
Version: 12.4(15)T2
Version: 12.4(6)T8
Version: 12.4(15)T12
Version: 12.4(24)T4
Version: 12.4(6)T11
Version: 12.4(9)T5
Version: 12.4(20)T3
Version: 12.4(6)T4
Version: 12.4(4)T6
Version: 12.4(22)T
Version: 12.4(20)T6
Version: 12.4(9)T3
Version: 12.4(24)T8
Version: 12.4(6)T7
Version: 12.4(15)T13
Version: 12.4(6)T10
Version: 12.4(15)T3
Version: 12.4(24)T2
Version: 12.4(22)T5
Version: 12.4(2)T3
Version: 12.4(15)T10
Version: 12.4(22)T4
Version: 12.4(20)T5
Version: 12.4(9)T6
Version: 12.4(15)T4
Version: 12.4(2)T4
Version: 12.4(24)T1
Version: 12.4(9)T4
Version: 12.4(24)T7
Version: 12.4(22)T3
Version: 12.4(9)T1
Version: 12.4(24)T6
Version: 12.4(6)T9
Version: 12.4(15)T5
Version: 12.4(4)T7
Version: 12.4(20)T2
Version: 12.4(2)T1
Version: 12.4(11)T1
Version: 12.4(15)T11
Version: 12.4(2)T6
Version: 12.4(2)T2
Version: 12.4(15)T7
Version: 12.4(11)T2
Version: 12.4(9)T7
Version: 12.4(15)T14
Version: 12.4(11)T3
Version: 12.4(15)T6
Version: 12.4(15)T16
Version: 12.4(15)T1
Version: 12.4(9)T2
Version: 12.4(6)T6
Version: 12.4(22)T2
Version: 12.4(4)T5
Version: 12.4(20)T4
Version: 12.4(15)T17
Version: 12.3(14)YT
Version: 12.3(14)YT1
Version: 12.2(18)SXF
Version: 12.2(18)SXF5
Version: 12.2(18)SXF6
Version: 12.2(18)SXF15
Version: 12.2(18)SXF1
Version: 12.2(18)SXF10
Version: 12.2(18)SXF17b
Version: 12.2(18)SXF4
Version: 12.2(18)SXF15a
Version: 12.2(18)SXF3
Version: 12.2(18)SXF17
Version: 12.2(18)SXF12
Version: 12.2(18)SXF8
Version: 12.2(18)SXF10a
Version: 12.2(18)SXF16
Version: 12.2(18)SXF7
Version: 12.2(18)SXF17a
Version: 12.2(18)SXF14
Version: 12.2(18)SXF12a
Version: 12.2(18)SXF9
Version: 12.2(18)SXF13
Version: 12.2(18)SXF2
Version: 12.2(18)SXF11
Version: 12.2(18)SXE
Version: 12.2(18)SXE2
Version: 12.2(18)SXE6
Version: 12.2(18)SXE3
Version: 12.2(18)SXE6a
Version: 12.2(18)SXE4
Version: 12.2(18)SXE6b
Version: 12.2(18)SXE1
Version: 12.2(18)SXE5
Version: 12.2(8)TPC10a
Version: 12.2(8)TPC10b
Version: 12.2(8)TPC10c
Version: 12.3(7)JX2
Version: 12.3(7)JX
Version: 12.3(7)JX1
Version: 12.3(7)JX4
Version: 12.3(11)JX
Version: 12.3(7)JX7
Version: 12.3(7)JX12
Version: 12.3(7)JX9
Version: 12.3(7)JX10
Version: 12.3(11)JX1
Version: 12.3(7)JX6
Version: 12.3(7)JX5
Version: 12.3(7)JX3
Version: 12.3(7)JX11
Version: 12.3(7)JX8
Version: 12.4(2)XB
Version: 12.4(2)XB1
Version: 12.4(2)XB6
Version: 12.4(2)XB7
Version: 12.4(2)XB11
Version: 12.4(2)XB3
Version: 12.4(2)XB9
Version: 12.4(2)XB8
Version: 12.4(2)XB2
Version: 12.4(2)XB10
Version: 12.4(2)XB4
Version: 12.4(2)XB5
Version: 12.4(2)XB12
Version: 12.4(2)XA
Version: 12.4(2)XA1
Version: 12.4(2)XA2
Version: 12.3(14)YM8
Version: 12.3(14)YM12
Version: 12.3(14)YM4
Version: 12.3(14)YM3
Version: 12.3(14)YM7
Version: 12.3(14)YM11
Version: 12.3(14)YM9
Version: 12.3(14)YM6
Version: 12.3(14)YM10
Version: 12.3(14)YM13
Version: 12.3(14)YM5
Version: 12.3(14)YM2
Version: 12.1(2)GB
Version: 12.2(28)SB2
Version: 12.2(28)SB
Version: 12.2(28)SB10
Version: 12.2(31)SB3x
Version: 12.2(28)SB11
Version: 12.2(31)SB5
Version: 12.2(31)SB10
Version: 12.2(28)SB3
Version: 12.2(31)SB15
Version: 12.2(28)SB5
Version: 12.2(31)SB11
Version: 12.2(28)SB12
Version: 12.2(31)SB7
Version: 12.2(31)SB6
Version: 12.2(28)SB6
Version: 12.2(31)SB17
Version: 12.2(28)SB8
Version: 12.2(31)SB13
Version: 12.2(31)SB9
Version: 12.2(28)SB4
Version: 12.2(31)SB16
Version: 12.2(31)SB12
Version: 12.2(31)SB20
Version: 12.2(28)SB7
Version: 12.2(28)SB9
Version: 12.2(31)SB8
Version: 12.2(31)SB3
Version: 12.2(31)SB18
Version: 12.2(31)SB2
Version: 12.2(31)SB14
Version: 12.2(31)SB19
Version: 12.2(28)SB13
Version: 12.2(31)SB21
Version: 12.2(33)SRA
Version: 12.2(33)SRA6
Version: 12.2(33)SRA7
Version: 12.2(33)SRA2
Version: 12.2(33)SRA3
Version: 12.2(33)SRA1
Version: 12.2(33)SRA4
Version: 12.2(33)SRA5
Version: 12.2(28)ZX
Version: 12.4(4)XC
Version: 12.4(4)XC1
Version: 12.4(4)XC5
Version: 12.4(4)XC7
Version: 12.4(4)XC3
Version: 12.4(4)XC4
Version: 12.4(4)XC2
Version: 12.4(4)XC6
Version: 12.4(4)XD
Version: 12.4(4)XD4
Version: 12.4(4)XD10
Version: 12.4(4)XD12
Version: 12.4(4)XD2
Version: 12.4(4)XD8
Version: 12.4(4)XD11
Version: 12.4(4)XD1
Version: 12.4(4)XD5
Version: 12.4(4)XD7
Version: 12.4(4)XD9
Version: 12.4(6)XE
Version: 12.4(6)XE2
Version: 12.4(6)XE1
Version: 12.3(11)YZ1
Version: 12.3(11)YZ
Version: 12.3(11)YZ2
Version: 12.4(9)XG
Version: 12.4(9)XG3
Version: 12.4(9)XG5
Version: 12.4(9)XG2
Version: 12.4(9)XG1
Version: 12.4(9)XG4
Version: 12.4(11)XJ
Version: 12.4(11)XJ3
Version: 12.4(11)XJ2
Version: 12.4(11)XJ4
Version: 12.4(6)XT
Version: 12.4(6)XT1
Version: 12.4(6)XT2
Version: 12.4(6)XP
Version: 12.2(18)IXA
Version: 12.2(18)IXB
Version: 12.2(18)IXB2
Version: 12.2(18)IXB1
Version: 12.2(18)IXC
Version: 12.2(18)IXD
Version: 12.2(18)IXD1
Version: 12.2(18)ZU
Version: 12.2(18)ZU1
Version: 12.2(18)ZU2
Version: 12.2(18)ZY
Version: 12.2(18)ZY1
Version: 12.2(18)ZY2
Version: 12.4(11)MD2
Version: 12.4(14)XK
Version: 12.4(11)XV
Version: 12.4(11)XV1
Version: 12.4(11)XW
Version: 12.4(11)XW3
Version: 12.4(11)XW7
Version: 12.4(11)XW10
Version: 12.4(11)XW8
Version: 12.4(11)XW9
Version: 12.4(11)XW6
Version: 12.4(11)XW4
Version: 12.4(11)XW1
Version: 12.4(11)XW5
Version: 12.4(11)XW2
Version: 12.2(33)SRB
Version: 12.2(33)SRB4
Version: 12.2(33)SRB5a
Version: 12.2(33)SRB3
Version: 12.2(33)SRB1
Version: 12.2(33)SRB7
Version: 12.2(33)SRB6
Version: 12.2(33)SRB5
Version: 12.2(33)SRB2
Version: 12.4(3g)JMA1
Version: 12.2(18)IXE
Version: 12.2(33)SCA2
Version: 12.2(33)SCA1
Version: 12.2(33)SCA
Version: 12.2(33)SRC2
Version: 12.2(33)SRC
Version: 12.2(33)SRC3
Version: 12.2(33)SRC5
Version: 12.2(33)SRC6
Version: 12.2(33)SRC4
Version: 12.2(33)SRC1
Version: 12.2(33)SXH3a
Version: 12.2(33)SXH8a
Version: 12.2(33)SXH3
Version: 12.2(33)SXH4
Version: 12.2(33)SXH7
Version: 12.2(33)SXH
Version: 12.2(33)SXH8
Version: 12.2(33)SXH2a
Version: 12.2(33)SXH2
Version: 12.2(33)SXH1
Version: 12.2(33)SXH5
Version: 12.2(33)SXH6
Version: 12.2(33)SXH8b
Version: 12.4(15)XY4
Version: 12.4(15)XY5
Version: 12.4(15)XY1
Version: 12.4(15)XY
Version: 12.4(15)XY2
Version: 12.4(15)XY3
Version: 12.4(15)XZ
Version: 12.4(15)XZ2
Version: 12.4(15)XZ1
Version: 12.4(15)XL3
Version: 12.4(15)XL1
Version: 12.4(15)XL2
Version: 12.4(15)XL4
Version: 12.4(15)XL5
Version: 12.4(15)XL
Version: 12.3(8)ZA
Version: 12.4(15)XM1
Version: 12.4(15)XM2
Version: 12.4(15)XN
Version: 12.2(33)IRA
Version: 12.2(33)IRB
Version: 12.2(18)IXG
Version: 12.2(18)IXF
Version: 12.2(18)IXF1
Version: 12.2(33)SCB9
Version: 12.2(33)SCB
Version: 12.2(33)SCB6
Version: 12.2(33)SCB3
Version: 12.2(33)SCB10
Version: 12.2(33)SCB4
Version: 12.2(33)SCB2
Version: 12.2(33)SCB7
Version: 12.2(33)SCB1
Version: 12.2(33)SCB5
Version: 12.2(33)SCB8
Version: 12.2(33)SCB11
Version: 12.2(33)SRD7
Version: 12.2(33)SRD6
Version: 12.2(33)SRD2a
Version: 12.2(33)SRD4
Version: 12.2(33)SRD5
Version: 12.2(33)SRD3
Version: 12.2(33)SRD2
Version: 12.2(33)SRD1
Version: 12.2(33)SRD
Version: 12.2(33)SRD8
Version: 12.2(33)STE0
Version: 12.2(33)SXI2
Version: 12.2(33)SXI3
Version: 12.2(33)SXI5
Version: 12.2(33)SXI4a
Version: 12.2(33)SXI4
Version: 12.2(33)SXI2a
Version: 12.2(33)SXI
Version: 12.2(33)SXI6
Version: 12.2(33)SXI7
Version: 12.2(33)SXI1
Version: 12.2(33)SXI8
Version: 12.2(33)SXI9
Version: 12.2(33)SXI8a
Version: 12.2(33)SXI10
Version: 12.2(33)SXI11
Version: 12.2(33)SXI12
Version: 12.2(33)SXI13
Version: 12.2(33)SXI14
Version: 12.2(18)ZYA2
Version: 12.2(18)ZYA
Version: 12.2(18)ZYA3a
Version: 12.2(18)ZYA1
Version: 12.2(18)ZYA3
Version: 12.2(18)ZYA3b
Version: 12.2(18)ZYA3c
Version: 12.4(10b)JDA1
Version: 12.4(3g)JMB
Version: 12.4(23c)JY
Version: 12.4(10b)JDC
Version: 12.4(10b)JDD
Version: 12.2(33)IRC
Version: 12.2(18)IXH1
Version: 12.2(18)IXH
Version: 12.2(33)SCC
Version: 12.2(33)SCC2
Version: 12.2(33)SCC6
Version: 12.2(33)SCC7
Version: 12.2(33)SCC5
Version: 12.2(33)SCC4
Version: 12.2(33)SCC3
Version: 12.2(33)SCC1
Version: 12.2(33)SCD5
Version: 12.2(33)SCD1
Version: 12.2(33)SCD7
Version: 12.2(33)SCD4
Version: 12.2(33)SCD
Version: 12.2(33)SCD6
Version: 12.2(33)SCD3
Version: 12.2(33)SCD2
Version: 12.2(33)SCD8
Version: 15.0(1)M1
Version: 15.0(1)M5
Version: 15.0(1)M4
Version: 15.0(1)M3
Version: 15.0(1)M2
Version: 15.0(1)M6
Version: 15.0(1)M
Version: 15.0(1)M7
Version: 15.0(1)M10
Version: 15.0(1)M9
Version: 15.0(1)M8
Version: 15.0(1)XA2
Version: 15.0(1)XA4
Version: 15.0(1)XA1
Version: 15.0(1)XA3
Version: 15.0(1)XA
Version: 15.0(1)XA5
Version: 15.1(2)T
Version: 15.1(1)T4
Version: 15.1(3)T2
Version: 15.1(1)T1
Version: 15.1(2)T0a
Version: 15.1(3)T3
Version: 15.1(1)T3
Version: 15.1(2)T3
Version: 15.1(2)T4
Version: 15.1(1)T2
Version: 15.1(3)T
Version: 15.1(2)T2a
Version: 15.1(3)T1
Version: 15.1(1)T
Version: 15.1(2)T2
Version: 15.1(2)T1
Version: 15.1(2)T5
Version: 15.1(3)T4
Version: 15.1(1)T5
Version: 15.1(1)XB
Version: 12.2(33)SRE1
Version: 12.2(33)SRE2
Version: 12.2(33)SRE3
Version: 12.2(33)SRE4
Version: 12.2(33)SRE
Version: 12.2(33)SRE0a
Version: 12.2(33)SRE5
Version: 12.2(33)SRE6
Version: 12.2(33)SRE8
Version: 12.2(33)SRE7
Version: 12.2(33)SRE9
Version: 12.2(33)SRE7a
Version: 12.2(33)SRE10
Version: 12.2(33)SRE11
Version: 12.2(33)SRE9a
Version: 12.2(33)SRE12
Version: 12.2(33)SRE13
Version: 12.2(33)SRE14
Version: 12.2(33)SRE15
Version: 15.0(1)XO1
Version: 15.0(1)XO
Version: 15.0(2)XO
Version: 15.0(1)S2
Version: 15.0(1)S1
Version: 15.0(1)S
Version: 15.0(1)S3a
Version: 15.0(1)S4
Version: 15.0(1)S5
Version: 15.0(1)S4a
Version: 12.2(33)IRD
Version: 12.2(33)IRE
Version: 12.2(33)IRE2
Version: 12.2(33)IRE1
Version: 15.2(1)S
Version: 15.2(2)S
Version: 15.2(1)S1
Version: 15.2(4)S
Version: 15.2(1)S2
Version: 15.2(2)S1
Version: 15.2(2)S2
Version: 15.2(4)S1
Version: 15.2(4)S4
Version: 15.2(4)S6
Version: 15.2(4)S2
Version: 15.2(4)S5
Version: 15.2(4)S3
Version: 15.2(4)S3a
Version: 15.2(4)S4a
Version: 15.2(4)S7
Version: 15.3(1)T
Version: 15.3(2)T
Version: 15.3(1)T1
Version: 15.3(1)T2
Version: 15.3(1)T3
Version: 15.3(1)T4
Version: 15.3(2)T1
Version: 15.3(2)T2
Version: 15.3(2)T3
Version: 15.3(2)T4
Version: 12.4(10b)JDE
Version: 15.0(1)EY
Version: 15.0(1)EY1
Version: 15.0(1)EY2
Version: 15.1(2)S
Version: 15.1(1)S
Version: 15.1(1)S1
Version: 15.1(3)S
Version: 15.1(1)S2
Version: 15.1(2)S1
Version: 15.1(2)S2
Version: 15.1(3)S1
Version: 15.1(3)S0a
Version: 15.1(3)S2
Version: 15.1(3)S4
Version: 15.1(3)S3
Version: 15.1(3)S5
Version: 15.1(3)S6
Version: 15.1(3)S5a
Version: 15.1(4)M3
Version: 15.1(4)M
Version: 15.1(4)M1
Version: 15.1(4)M2
Version: 15.1(4)M6
Version: 15.1(4)M5
Version: 15.1(4)M4
Version: 15.1(4)M7
Version: 15.1(4)M3a
Version: 15.1(4)M10
Version: 15.1(4)M8
Version: 15.1(4)M9
Version: 12.2(33)IRF
Version: 12.4(3g)JMC1
Version: 12.4(3g)JMC
Version: 12.4(3g)JMC2
Version: 15.0(2)SE8
Version: 15.1(2)GC
Version: 15.1(2)GC1
Version: 15.1(2)GC2
Version: 15.1(4)GC
Version: 15.1(4)GC1
Version: 15.1(4)GC2
Version: 15.0(1)SY
Version: 15.0(1)SY1
Version: 15.0(1)SY2
Version: 15.0(1)SY3
Version: 15.0(1)SY4
Version: 15.0(1)SY5
Version: 15.0(1)SY6
Version: 15.0(1)SY7
Version: 15.0(1)SY8
Version: 15.0(1)SY7a
Version: 15.0(1)SY9
Version: 15.0(1)SY10
Version: 12.2(33)SXJ
Version: 12.2(33)SXJ1
Version: 12.2(33)SXJ2
Version: 12.2(33)SXJ3
Version: 12.2(33)SXJ4
Version: 12.2(33)SXJ5
Version: 12.2(33)SXJ6
Version: 12.2(33)SXJ7
Version: 12.2(33)SXJ8
Version: 12.2(33)SXJ9
Version: 12.2(33)SXJ10
Version: 12.2(33)SCF
Version: 12.2(33)SCF1
Version: 12.2(33)SCF2
Version: 12.2(33)SCF3
Version: 12.2(33)SCF4
Version: 12.2(33)SCF5
Version: 15.2(4)M
Version: 15.2(4)M1
Version: 15.2(4)M2
Version: 15.2(4)M4
Version: 15.2(4)M3
Version: 15.2(4)M5
Version: 15.2(4)M8
Version: 15.2(4)M10
Version: 15.2(4)M7
Version: 15.2(4)M6
Version: 15.2(4)M9
Version: 15.2(4)M6a
Version: 15.2(4)M11
Version: 12.2(33)SCE
Version: 12.2(33)SCE1
Version: 12.2(33)SCE2
Version: 12.2(33)SCE3
Version: 12.2(33)SCE4
Version: 12.2(33)SCE5
Version: 12.2(33)SCE6
Version: 15.0(2)SG11a
Version: 12.2(33)IRG
Version: 12.2(33)IRG1
Version: 12.4(21a)JHC
Version: 15.0(1)EX
Version: 15.0(2)EX2
Version: 15.0(2)EX8
Version: 15.0(2)EX10
Version: 15.0(2)EX11
Version: 15.0(2)EX13
Version: 15.0(2)EX12
Version: 15.2(1)GC
Version: 15.2(1)GC1
Version: 15.2(1)GC2
Version: 15.2(2)GC
Version: 15.2(3)GC
Version: 15.2(3)GC1
Version: 15.2(4)GC
Version: 15.2(4)GC1
Version: 15.2(4)GC2
Version: 15.2(4)GC3
Version: 12.2(33)SCG
Version: 12.2(33)SCG1
Version: 12.2(33)SCG2
Version: 12.2(33)SCG3
Version: 12.2(33)SCG4
Version: 12.2(33)SCG5
Version: 12.2(33)SCG6
Version: 12.2(33)SCG7
Version: 12.2(33)IRH
Version: 12.2(33)IRH1
Version: 15.1(1)SY
Version: 15.1(1)SY1
Version: 15.1(2)SY
Version: 15.1(2)SY1
Version: 15.1(2)SY2
Version: 15.1(1)SY2
Version: 15.1(1)SY3
Version: 15.1(2)SY3
Version: 15.1(1)SY4
Version: 15.1(2)SY4
Version: 15.1(1)SY5
Version: 15.1(2)SY5
Version: 15.1(2)SY4a
Version: 15.1(1)SY6
Version: 15.1(2)SY6
Version: 15.1(2)SY7
Version: 15.1(2)SY8
Version: 15.1(2)SY9
Version: 15.1(2)SY10
Version: 15.3(1)S
Version: 15.3(2)S
Version: 15.3(3)S
Version: 15.3(1)S2
Version: 15.3(1)S1
Version: 15.3(2)S2
Version: 15.3(2)S1
Version: 15.3(3)S1
Version: 15.3(3)S2
Version: 15.3(3)S3
Version: 15.3(3)S6
Version: 15.3(3)S4
Version: 15.3(3)S5
Version: 15.3(3)S7
Version: 15.3(3)S8
Version: 15.3(3)S9
Version: 15.3(3)S8a
Version: 15.4(1)T
Version: 15.4(2)T
Version: 15.4(1)T2
Version: 15.4(1)T1
Version: 15.4(1)T3
Version: 15.4(2)T1
Version: 15.4(2)T3
Version: 15.4(2)T2
Version: 15.4(1)T4
Version: 15.4(2)T4
Version: 12.2(33)SCH
Version: 12.2(33)SCH1
Version: 12.2(33)SCH2
Version: 12.2(33)SCH3
Version: 12.2(33)SCH2a
Version: 12.2(33)SCH4
Version: 12.2(33)SCH5
Version: 12.2(33)SCH6
Version: 15.2(2a)E2
Version: 15.2(3a)E
Version: 15.2(3)E4
Version: 15.2(2)E5b
Version: 15.1(3)MRA3
Version: 15.1(3)MRA4
Version: 15.1(3)SVB1
Version: 15.1(3)SVB2
Version: 15.4(1)S
Version: 15.4(2)S
Version: 15.4(3)S
Version: 15.4(1)S1
Version: 15.4(1)S2
Version: 15.4(2)S1
Version: 15.4(1)S3
Version: 15.4(3)S1
Version: 15.4(2)S2
Version: 15.4(3)S2
Version: 15.4(3)S3
Version: 15.4(1)S4
Version: 15.4(2)S3
Version: 15.4(2)S4
Version: 15.4(3)S4
Version: 15.4(3)S5
Version: 15.4(3)S6
Version: 15.4(3)S7
Version: 15.4(3)S6a
Version: 15.3(3)M
Version: 15.3(3)M1
Version: 15.3(3)M2
Version: 15.3(3)M3
Version: 15.3(3)M5
Version: 15.3(3)M4
Version: 15.3(3)M6
Version: 15.3(3)M7
Version: 15.3(3)M8
Version: 15.3(3)M9
Version: 15.3(3)M8a
Version: 15.2(4)JN
Version: 15.1(3)SVD
Version: 15.1(3)SVD1
Version: 15.1(3)SVD2
Version: 15.2(1)SY
Version: 15.2(1)SY1
Version: 15.2(1)SY0a
Version: 15.2(1)SY2
Version: 15.2(2)SY
Version: 15.2(1)SY1a
Version: 15.2(2)SY1
Version: 15.2(2)SY2
Version: 15.2(1)SY3
Version: 15.2(1)SY4
Version: 15.1(3)SVF
Version: 15.1(3)SVF1
Version: 15.1(3)SVE
Version: 15.2(4)JAZ1
Version: 15.4(1)CG
Version: 15.4(1)CG1
Version: 15.4(2)CG
Version: 15.5(1)S
Version: 15.5(2)S
Version: 15.5(1)S1
Version: 15.5(3)S
Version: 15.5(1)S2
Version: 15.5(1)S3
Version: 15.5(2)S1
Version: 15.5(2)S2
Version: 15.5(3)S1
Version: 15.5(2)S3
Version: 15.5(3)S2
Version: 15.5(3)S0a
Version: 15.5(3)S3
Version: 15.5(1)S4
Version: 15.5(2)S4
Version: 15.5(3)S4
Version: 15.5(3)S5
Version: 15.1(3)SVG
Version: 15.5(1)T
Version: 15.5(1)T1
Version: 15.5(2)T
Version: 15.5(1)T2
Version: 15.5(1)T3
Version: 15.5(2)T1
Version: 15.5(2)T2
Version: 15.5(2)T3
Version: 15.5(2)T4
Version: 15.5(1)T4
Version: 15.5(3)M
Version: 15.5(3)M1
Version: 15.5(3)M0a
Version: 15.5(3)M2
Version: 15.5(3)M3
Version: 15.5(3)M4
Version: 15.5(3)M4a
Version: 15.5(3)M5
Version: 12.2(33)SCI
Version: 12.2(33)SCI1
Version: 12.2(33)SCI1a
Version: 12.2(33)SCI2
Version: 12.2(33)SCI3
Version: 12.2(33)SCI2a
Version: 15.3(3)JAA1
Version: 15.0(2)SQD
Version: 15.0(2)SQD1
Version: 15.0(2)SQD2
Version: 15.0(2)SQD3
Version: 15.0(2)SQD4
Version: 15.0(2)SQD5
Version: 15.0(2)SQD6
Version: 15.0(2)SQD7
Version: 15.0(2)SQD8
Version: 15.6(1)T
Version: 15.6(2)T
Version: 15.6(1)T0a
Version: 15.6(1)T1
Version: 15.6(2)T1
Version: 15.6(1)T2
Version: 15.6(2)T2
Version: 15.3(1)SY
Version: 15.3(1)SY1
Version: 15.3(1)SY2
Version: 12.2(33)SCJ
Version: 12.2(33)SCJ1a
Version: 12.2(33)SCJ2
Version: 12.2(33)SCJ2a
Version: 12.2(33)SCJ2b
Version: 12.2(33)SCJ2c
Version: 12.2(33)SCJ3
Version: 15.6(3)M
Version: 15.6(3)M1
Version: 15.6(3)M0a
Version: 15.6(3)M1b
Version: 15.6(3)M2
Version: 15.6(3)M2a
Version: 15.1(3)SVJ2
Version: 15.3(3)JPC5
Version: 15.4(1)SY
Version: 15.4(1)SY1
Version: 15.4(1)SY2
Version: 15.5(1)SY
Version: 15.3(3)JPR1
Create a notification for this product.
   IntelliShield Universal Product Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "43450",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43450/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/artkond/cisco-snmp-rce"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6736",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:37:36.543844Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6736"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:26.359Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-03-03T00:00:00+00:00",
            "value": "CVE-2017-6736 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.1(3a)XI9"
            },
            {
              "status": "affected",
              "version": "12.1(3)XI"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI8"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI3"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI1"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI7"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI6"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI4"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI2"
            },
            {
              "status": "affected",
              "version": "12.1(3a)XI5"
            },
            {
              "status": "affected",
              "version": "12.0(5)S"
            },
            {
              "status": "affected",
              "version": "12.0(11)S6"
            },
            {
              "status": "affected",
              "version": "12.0(10)S"
            },
            {
              "status": "affected",
              "version": "12.0(11)S5"
            },
            {
              "status": "affected",
              "version": "12.0(2)S"
            },
            {
              "status": "affected",
              "version": "12.0(4)S"
            },
            {
              "status": "affected",
              "version": "12.0(6)S2"
            },
            {
              "status": "affected",
              "version": "12.0(7)S"
            },
            {
              "status": "affected",
              "version": "12.0(6)S"
            },
            {
              "status": "affected",
              "version": "12.0(6)S1"
            },
            {
              "status": "affected",
              "version": "12.0(11)S4"
            },
            {
              "status": "affected",
              "version": "12.0(10)S1"
            },
            {
              "status": "affected",
              "version": "12.0(10)S7"
            },
            {
              "status": "affected",
              "version": "12.0(11)S3"
            },
            {
              "status": "affected",
              "version": "12.0(14)S4"
            },
            {
              "status": "affected",
              "version": "12.0(14)S6"
            },
            {
              "status": "affected",
              "version": "12.0(12)S1"
            },
            {
              "status": "affected",
              "version": "12.0(15)S2"
            },
            {
              "status": "affected",
              "version": "12.0(10)S3"
            },
            {
              "status": "affected",
              "version": "12.0(8)S"
            },
            {
              "status": "affected",
              "version": "12.0(10)S3b"
            },
            {
              "status": "affected",
              "version": "12.0(8)S1"
            },
            {
              "status": "affected",
              "version": "12.0(10)S4"
            },
            {
              "status": "affected",
              "version": "12.0(3)S"
            },
            {
              "status": "affected",
              "version": "12.0(10)S2"
            },
            {
              "status": "affected",
              "version": "12.0(11)S1"
            },
            {
              "status": "affected",
              "version": "12.0(10)S8"
            },
            {
              "status": "affected",
              "version": "12.0(9)S"
            },
            {
              "status": "affected",
              "version": "12.0(9)S8"
            },
            {
              "status": "affected",
              "version": "12.0(13)S4"
            },
            {
              "status": "affected",
              "version": "12.0(15)S5"
            },
            {
              "status": "affected",
              "version": "12.0(13)S3"
            },
            {
              "status": "affected",
              "version": "12.0(10)S5"
            },
            {
              "status": "affected",
              "version": "12.0(10)S6"
            },
            {
              "status": "affected",
              "version": "12.0(7)S1"
            },
            {
              "status": "affected",
              "version": "12.0(12)S2"
            },
            {
              "status": "affected",
              "version": "12.0(11)S"
            },
            {
              "status": "affected",
              "version": "12.0(11)S2"
            },
            {
              "status": "affected",
              "version": "12.0(14)S5"
            },
            {
              "status": "affected",
              "version": "12.2(4)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B7"
            },
            {
              "status": "affected",
              "version": "12.2(4)B2"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(4)B6"
            },
            {
              "status": "affected",
              "version": "12.2(4)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B4"
            },
            {
              "status": "affected",
              "version": "12.2(4)B3"
            },
            {
              "status": "affected",
              "version": "12.2(4)B8"
            },
            {
              "status": "affected",
              "version": "12.2(4)B5"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(14)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S"
            },
            {
              "status": "affected",
              "version": "12.2(18)S"
            },
            {
              "status": "affected",
              "version": "12.2(14)S16"
            },
            {
              "status": "affected",
              "version": "12.2(25)S"
            },
            {
              "status": "affected",
              "version": "12.2(9)S"
            },
            {
              "status": "affected",
              "version": "12.2(20)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S8"
            },
            {
              "status": "affected",
              "version": "12.2(14)S7"
            },
            {
              "status": "affected",
              "version": "12.2(14)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S4"
            },
            {
              "status": "affected",
              "version": "12.2(14)S18"
            },
            {
              "status": "affected",
              "version": "12.2(18)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S15"
            },
            {
              "status": "affected",
              "version": "12.2(20)S5"
            },
            {
              "status": "affected",
              "version": "12.2(25)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S7"
            },
            {
              "status": "affected",
              "version": "12.2(25)S14"
            },
            {
              "status": "affected",
              "version": "12.2(14)S10"
            },
            {
              "status": "affected",
              "version": "12.2(25)S11"
            },
            {
              "status": "affected",
              "version": "12.2(14)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S11"
            },
            {
              "status": "affected",
              "version": "12.2(18)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S10"
            },
            {
              "status": "affected",
              "version": "12.2(20)S7"
            },
            {
              "status": "affected",
              "version": "12.2(18)S2"
            },
            {
              "status": "affected",
              "version": "12.2(25)S5"
            },
            {
              "status": "affected",
              "version": "12.2(14)S17"
            },
            {
              "status": "affected",
              "version": "12.2(18)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S3"
            },
            {
              "status": "affected",
              "version": "12.2(18)S6"
            },
            {
              "status": "affected",
              "version": "12.2(18)S12"
            },
            {
              "status": "affected",
              "version": "12.2(25)S13"
            },
            {
              "status": "affected",
              "version": "12.2(18)S4"
            },
            {
              "status": "affected",
              "version": "12.2(25)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S2"
            },
            {
              "status": "affected",
              "version": "12.2(20)S12"
            },
            {
              "status": "affected",
              "version": "12.2(14)S12"
            },
            {
              "status": "affected",
              "version": "12.2(20)S11"
            },
            {
              "status": "affected",
              "version": "12.2(25)S8"
            },
            {
              "status": "affected",
              "version": "12.2(20)S14"
            },
            {
              "status": "affected",
              "version": "12.2(20)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S15"
            },
            {
              "status": "affected",
              "version": "12.2(14)S1"
            },
            {
              "status": "affected",
              "version": "12.2(14)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S2"
            },
            {
              "status": "affected",
              "version": "12.2(14)S19"
            },
            {
              "status": "affected",
              "version": "12.2(14)S8"
            },
            {
              "status": "affected",
              "version": "12.2(18)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S6"
            },
            {
              "status": "affected",
              "version": "12.2(14)S5"
            },
            {
              "status": "affected",
              "version": "12.2(20)S3"
            },
            {
              "status": "affected",
              "version": "12.2(25)S1"
            },
            {
              "status": "affected",
              "version": "12.2(18)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S9"
            },
            {
              "status": "affected",
              "version": "12.2(14)S14"
            },
            {
              "status": "affected",
              "version": "12.2(25)S3"
            },
            {
              "status": "affected",
              "version": "12.2(20)S1"
            },
            {
              "status": "affected",
              "version": "12.2(20)S13"
            },
            {
              "status": "affected",
              "version": "12.2(25)S6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB14"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB15"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.2(2)XG"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL5"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL6"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM4"
            },
            {
              "status": "affected",
              "version": "12.2(10a)"
            },
            {
              "status": "affected",
              "version": "12.2(1)"
            },
            {
              "status": "affected",
              "version": "12.2(21b)"
            },
            {
              "status": "affected",
              "version": "12.2(10)"
            },
            {
              "status": "affected",
              "version": "12.2(1a)"
            },
            {
              "status": "affected",
              "version": "12.2(1b)"
            },
            {
              "status": "affected",
              "version": "12.2(1c)"
            },
            {
              "status": "affected",
              "version": "12.2(1d)"
            },
            {
              "status": "affected",
              "version": "12.2(10b)"
            },
            {
              "status": "affected",
              "version": "12.2(10d)"
            },
            {
              "status": "affected",
              "version": "12.2(10g)"
            },
            {
              "status": "affected",
              "version": "12.2(3b)"
            },
            {
              "status": "affected",
              "version": "12.2(3c)"
            },
            {
              "status": "affected",
              "version": "12.2(3d)"
            },
            {
              "status": "affected",
              "version": "12.2(3g)"
            },
            {
              "status": "affected",
              "version": "12.2(3)"
            },
            {
              "status": "affected",
              "version": "12.2(5)"
            },
            {
              "status": "affected",
              "version": "12.2(5a)"
            },
            {
              "status": "affected",
              "version": "12.2(5b)"
            },
            {
              "status": "affected",
              "version": "12.2(5c)"
            },
            {
              "status": "affected",
              "version": "12.2(5d)"
            },
            {
              "status": "affected",
              "version": "12.2(6g)"
            },
            {
              "status": "affected",
              "version": "12.2(6h)"
            },
            {
              "status": "affected",
              "version": "12.2(6i)"
            },
            {
              "status": "affected",
              "version": "12.2(6j)"
            },
            {
              "status": "affected",
              "version": "12.2(6)"
            },
            {
              "status": "affected",
              "version": "12.2(6a)"
            },
            {
              "status": "affected",
              "version": "12.2(6b)"
            },
            {
              "status": "affected",
              "version": "12.2(6c)"
            },
            {
              "status": "affected",
              "version": "12.2(6d)"
            },
            {
              "status": "affected",
              "version": "12.2(6e)"
            },
            {
              "status": "affected",
              "version": "12.2(6f)"
            },
            {
              "status": "affected",
              "version": "12.2(7a)"
            },
            {
              "status": "affected",
              "version": "12.2(7b)"
            },
            {
              "status": "affected",
              "version": "12.2(7c)"
            },
            {
              "status": "affected",
              "version": "12.2(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(7)"
            },
            {
              "status": "affected",
              "version": "12.2(37)"
            },
            {
              "status": "affected",
              "version": "12.2(19b)"
            },
            {
              "status": "affected",
              "version": "12.2(24b)"
            },
            {
              "status": "affected",
              "version": "12.2(12e)"
            },
            {
              "status": "affected",
              "version": "12.2(28)"
            },
            {
              "status": "affected",
              "version": "12.2(34)"
            },
            {
              "status": "affected",
              "version": "12.2(34a)"
            },
            {
              "status": "affected",
              "version": "12.2(46a)"
            },
            {
              "status": "affected",
              "version": "12.2(12b)"
            },
            {
              "status": "affected",
              "version": "12.2(26b)"
            },
            {
              "status": "affected",
              "version": "12.2(28a)"
            },
            {
              "status": "affected",
              "version": "12.2(12i)"
            },
            {
              "status": "affected",
              "version": "12.2(19)"
            },
            {
              "status": "affected",
              "version": "12.2(24)"
            },
            {
              "status": "affected",
              "version": "12.2(12g)"
            },
            {
              "status": "affected",
              "version": "12.2(13c)"
            },
            {
              "status": "affected",
              "version": "12.2(12f)"
            },
            {
              "status": "affected",
              "version": "12.2(12c)"
            },
            {
              "status": "affected",
              "version": "12.2(32)"
            },
            {
              "status": "affected",
              "version": "12.2(31)"
            },
            {
              "status": "affected",
              "version": "12.2(26a)"
            },
            {
              "status": "affected",
              "version": "12.2(27)"
            },
            {
              "status": "affected",
              "version": "12.2(17e)"
            },
            {
              "status": "affected",
              "version": "12.2(28d)"
            },
            {
              "status": "affected",
              "version": "12.2(17a)"
            },
            {
              "status": "affected",
              "version": "12.2(12k)"
            },
            {
              "status": "affected",
              "version": "12.2(13e)"
            },
            {
              "status": "affected",
              "version": "12.2(12a)"
            },
            {
              "status": "affected",
              "version": "12.2(19c)"
            },
            {
              "status": "affected",
              "version": "12.2(27b)"
            },
            {
              "status": "affected",
              "version": "12.2(17b)"
            },
            {
              "status": "affected",
              "version": "12.2(23)"
            },
            {
              "status": "affected",
              "version": "12.2(27a)"
            },
            {
              "status": "affected",
              "version": "12.2(16)"
            },
            {
              "status": "affected",
              "version": "12.2(12m)"
            },
            {
              "status": "affected",
              "version": "12.2(40)"
            },
            {
              "status": "affected",
              "version": "12.2(28c)"
            },
            {
              "status": "affected",
              "version": "12.2(24a)"
            },
            {
              "status": "affected",
              "version": "12.2(21a)"
            },
            {
              "status": "affected",
              "version": "12.2(13b)"
            },
            {
              "status": "affected",
              "version": "12.2(23a)"
            },
            {
              "status": "affected",
              "version": "12.2(17d)"
            },
            {
              "status": "affected",
              "version": "12.2(26)"
            },
            {
              "status": "affected",
              "version": "12.2(23c)"
            },
            {
              "status": "affected",
              "version": "12.2(16b)"
            },
            {
              "status": "affected",
              "version": "12.2(13)"
            },
            {
              "status": "affected",
              "version": "12.2(19a)"
            },
            {
              "status": "affected",
              "version": "12.2(17f)"
            },
            {
              "status": "affected",
              "version": "12.2(28b)"
            },
            {
              "status": "affected",
              "version": "12.2(23d)"
            },
            {
              "status": "affected",
              "version": "12.2(12)"
            },
            {
              "status": "affected",
              "version": "12.2(12j)"
            },
            {
              "status": "affected",
              "version": "12.2(23f)"
            },
            {
              "status": "affected",
              "version": "12.2(17)"
            },
            {
              "status": "affected",
              "version": "12.2(16c)"
            },
            {
              "status": "affected",
              "version": "12.2(16a)"
            },
            {
              "status": "affected",
              "version": "12.2(27c)"
            },
            {
              "status": "affected",
              "version": "12.2(12l)"
            },
            {
              "status": "affected",
              "version": "12.2(12h)"
            },
            {
              "status": "affected",
              "version": "12.2(16f)"
            },
            {
              "status": "affected",
              "version": "12.2(29a)"
            },
            {
              "status": "affected",
              "version": "12.2(29b)"
            },
            {
              "status": "affected",
              "version": "12.2(13a)"
            },
            {
              "status": "affected",
              "version": "12.2(40a)"
            },
            {
              "status": "affected",
              "version": "12.2(26c)"
            },
            {
              "status": "affected",
              "version": "12.2(23e)"
            },
            {
              "status": "affected",
              "version": "12.2(21)"
            },
            {
              "status": "affected",
              "version": "12.2(46)"
            },
            {
              "status": "affected",
              "version": "12.2(29)"
            },
            {
              "status": "affected",
              "version": "12.2(2)XN"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS1a"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XW"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA6"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA7"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC4"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YF"
            },
            {
              "status": "affected",
              "version": "12.2(4)YH"
            },
            {
              "status": "affected",
              "version": "12.0(19)"
            },
            {
              "status": "affected",
              "version": "12.0(2a)"
            },
            {
              "status": "affected",
              "version": "12.0(6)"
            },
            {
              "status": "affected",
              "version": "12.0(13)"
            },
            {
              "status": "affected",
              "version": "12.0(1)"
            },
            {
              "status": "affected",
              "version": "12.0(9)"
            },
            {
              "status": "affected",
              "version": "12.0(16)"
            },
            {
              "status": "affected",
              "version": "12.0(2)"
            },
            {
              "status": "affected",
              "version": "12.0(28c)"
            },
            {
              "status": "affected",
              "version": "12.0(18a)"
            },
            {
              "status": "affected",
              "version": "12.0(17)"
            },
            {
              "status": "affected",
              "version": "12.0(19a)"
            },
            {
              "status": "affected",
              "version": "12.0(3a)"
            },
            {
              "status": "affected",
              "version": "12.0(8a)"
            },
            {
              "status": "affected",
              "version": "12.0(16a)"
            },
            {
              "status": "affected",
              "version": "12.0(18)"
            },
            {
              "status": "affected",
              "version": "12.0(6b)"
            },
            {
              "status": "affected",
              "version": "12.0(13a)"
            },
            {
              "status": "affected",
              "version": "12.0(20)"
            },
            {
              "status": "affected",
              "version": "12.0(28b)"
            },
            {
              "status": "affected",
              "version": "12.0(7)"
            },
            {
              "status": "affected",
              "version": "12.0(25)"
            },
            {
              "status": "affected",
              "version": "12.0(15b)"
            },
            {
              "status": "affected",
              "version": "12.0(28d)"
            },
            {
              "status": "affected",
              "version": "12.0(26)"
            },
            {
              "status": "affected",
              "version": "12.0(3)"
            },
            {
              "status": "affected",
              "version": "12.0(15)"
            },
            {
              "status": "affected",
              "version": "12.0(11a)"
            },
            {
              "status": "affected",
              "version": "12.0(4)"
            },
            {
              "status": "affected",
              "version": "12.0(15a)"
            },
            {
              "status": "affected",
              "version": "12.0(4b)"
            },
            {
              "status": "affected",
              "version": "12.0(8)"
            },
            {
              "status": "affected",
              "version": "12.0(21a)"
            },
            {
              "status": "affected",
              "version": "12.0(22)"
            },
            {
              "status": "affected",
              "version": "12.0(19b)"
            },
            {
              "status": "affected",
              "version": "12.0(18b)"
            },
            {
              "status": "affected",
              "version": "12.0(17a)"
            },
            {
              "status": "affected",
              "version": "12.0(1a)"
            },
            {
              "status": "affected",
              "version": "12.0(4a)"
            },
            {
              "status": "affected",
              "version": "12.0(10)"
            },
            {
              "status": "affected",
              "version": "12.0(24)"
            },
            {
              "status": "affected",
              "version": "12.0(12)"
            },
            {
              "status": "affected",
              "version": "12.0(11)"
            },
            {
              "status": "affected",
              "version": "12.0(23)"
            },
            {
              "status": "affected",
              "version": "12.0(14)"
            },
            {
              "status": "affected",
              "version": "12.0(5a)"
            },
            {
              "status": "affected",
              "version": "12.0(20a)"
            },
            {
              "status": "affected",
              "version": "12.0(14a)"
            },
            {
              "status": "affected",
              "version": "12.0(2b)"
            },
            {
              "status": "affected",
              "version": "12.0(12a)"
            },
            {
              "status": "affected",
              "version": "12.0(6a)"
            },
            {
              "status": "affected",
              "version": "12.0(7a)"
            },
            {
              "status": "affected",
              "version": "12.0(3d)"
            },
            {
              "status": "affected",
              "version": "12.0(28a)"
            },
            {
              "status": "affected",
              "version": "12.0(9a)"
            },
            {
              "status": "affected",
              "version": "12.0(3b)"
            },
            {
              "status": "affected",
              "version": "12.0(28)"
            },
            {
              "status": "affected",
              "version": "12.0(10a)"
            },
            {
              "status": "affected",
              "version": "12.0(21)"
            },
            {
              "status": "affected",
              "version": "12.0(5)"
            },
            {
              "status": "affected",
              "version": "12.0(27)"
            },
            {
              "status": "affected",
              "version": "12.0(3c)"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE5"
            },
            {
              "status": "affected",
              "version": "12.0(3)XE1"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE"
            },
            {
              "status": "affected",
              "version": "12.0(2)XE4"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE8"
            },
            {
              "status": "affected",
              "version": "12.0(2)XE3"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE7"
            },
            {
              "status": "affected",
              "version": "12.0(4)XE2"
            },
            {
              "status": "affected",
              "version": "12.0(7)XE"
            },
            {
              "status": "affected",
              "version": "12.0(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.0(3)XE2"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE4"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE2"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE1"
            },
            {
              "status": "affected",
              "version": "12.0(7)XE2"
            },
            {
              "status": "affected",
              "version": "12.0(4)XE"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE6"
            },
            {
              "status": "affected",
              "version": "12.0(2)XE"
            },
            {
              "status": "affected",
              "version": "12.0(7)XE1"
            },
            {
              "status": "affected",
              "version": "12.0(2)XE2"
            },
            {
              "status": "affected",
              "version": "12.0(1)XE"
            },
            {
              "status": "affected",
              "version": "12.0(5)XE3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF2"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK2"
            },
            {
              "status": "affected",
              "version": "12.0(5)XK1"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK1"
            },
            {
              "status": "affected",
              "version": "12.0(5)XK2"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK3"
            },
            {
              "status": "affected",
              "version": "12.0(5)XK"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM4"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM6"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM8"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM3"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM2"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM5"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM1"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM"
            },
            {
              "status": "affected",
              "version": "12.1(5)XM7"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD4"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD3"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD2"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD1"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD4"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD3"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XJ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ1"
            },
            {
              "status": "affected",
              "version": "12.0(1)T"
            },
            {
              "status": "affected",
              "version": "12.0(3)T1"
            },
            {
              "status": "affected",
              "version": "12.0(2a)T1"
            },
            {
              "status": "affected",
              "version": "12.0(7)T1"
            },
            {
              "status": "affected",
              "version": "12.0(2)T"
            },
            {
              "status": "affected",
              "version": "12.0(4)T"
            },
            {
              "status": "affected",
              "version": "12.0(3)T3"
            },
            {
              "status": "affected",
              "version": "12.0(7)T3"
            },
            {
              "status": "affected",
              "version": "12.0(1)T1"
            },
            {
              "status": "affected",
              "version": "12.0(7)T2"
            },
            {
              "status": "affected",
              "version": "12.0(7)T"
            },
            {
              "status": "affected",
              "version": "12.0(5)T"
            },
            {
              "status": "affected",
              "version": "12.0(3)T"
            },
            {
              "status": "affected",
              "version": "12.0(5)T1"
            },
            {
              "status": "affected",
              "version": "12.0(4)T1"
            },
            {
              "status": "affected",
              "version": "12.0(5)T2"
            },
            {
              "status": "affected",
              "version": "12.0(3)T2"
            },
            {
              "status": "affected",
              "version": "12.0(2)T1"
            },
            {
              "status": "affected",
              "version": "12.1(1)EX"
            },
            {
              "status": "affected",
              "version": "12.1(5c)EX"
            },
            {
              "status": "affected",
              "version": "12.1(8a)EX"
            },
            {
              "status": "affected",
              "version": "12.1(9)EX"
            },
            {
              "status": "affected",
              "version": "12.1(10)EX"
            },
            {
              "status": "affected",
              "version": "12.1(11b)EX"
            },
            {
              "status": "affected",
              "version": "12.1(12c)EX"
            },
            {
              "status": "affected",
              "version": "12.1(13)EX"
            },
            {
              "status": "affected",
              "version": "12.1(6)EX"
            },
            {
              "status": "affected",
              "version": "12.1(13)EX3"
            },
            {
              "status": "affected",
              "version": "12.1(9)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(8b)EX3"
            },
            {
              "status": "affected",
              "version": "12.1(10)EX2"
            },
            {
              "status": "affected",
              "version": "12.1(5c)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(1)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(8b)EX5"
            },
            {
              "status": "affected",
              "version": "12.1(12c)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(10)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(8a)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(8b)EX2"
            },
            {
              "status": "affected",
              "version": "12.1(13)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(11b)EX1"
            },
            {
              "status": "affected",
              "version": "12.1(8b)EX4"
            },
            {
              "status": "affected",
              "version": "12.1(9)EX3"
            },
            {
              "status": "affected",
              "version": "12.1(9)EX2"
            },
            {
              "status": "affected",
              "version": "12.1(5c)EX3"
            },
            {
              "status": "affected",
              "version": "12.1(13)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX"
            },
            {
              "status": "affected",
              "version": "12.2(1)DX1"
            },
            {
              "status": "affected",
              "version": "12.2(2)DX3"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2g"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2k"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2d"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2m"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2f"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2j"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2e"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2i"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2h"
            },
            {
              "status": "affected",
              "version": "12.2(8)MC1"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC2l"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ5"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ6"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ3"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ4"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SZ2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XU"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO3"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO2"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO4"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)YP3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YL"
            },
            {
              "status": "affected",
              "version": "12.2(8)YM"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX"
            },
            {
              "status": "affected",
              "version": "12.2(11)YX1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY4"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.2(9)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA3"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA5"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA4"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA6"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB3"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB2"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB6"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB8"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB1"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4a"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.0(5)XT1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YE"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU1"
            },
            {
              "status": "affected",
              "version": "12.2(14)SU2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW9"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW2"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW5"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4a"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW4"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW7"
            },
            {
              "status": "affected",
              "version": "12.2(23)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW6"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW8"
            },
            {
              "status": "affected",
              "version": "12.2(25)SW3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB6"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB7"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB4"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB5"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB10"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB8"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11a"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB1"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB9"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA"
            },
            {
              "status": "affected",
              "version": "12.2(17b)SXA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXD3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.2(1)M0"
            },
            {
              "status": "affected",
              "version": "12.2(6c)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12b)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12h)M1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4a"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV5"
            },
            {
              "status": "affected",
              "version": "12.3(1a)BW"
            },
            {
              "status": "affected",
              "version": "12.3(11)YJ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF8"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF16"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF14"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF13"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF11"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE6b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXE5"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10a"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10b"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10c"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.1(2)GB"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3x"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB10"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB15"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB5"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB11"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB6"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB17"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB4"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB16"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB12"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB20"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB7"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB9"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB8"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB3"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB18"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB2"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB14"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB19"
            },
            {
              "status": "affected",
              "version": "12.2(28)SB13"
            },
            {
              "status": "affected",
              "version": "12.2(31)SB21"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRA5"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG3"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG5"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG2"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG1"
            },
            {
              "status": "affected",
              "version": "12.4(9)XG4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXA"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB2"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXB1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXD1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZU2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZY2"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(14)XK"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRB2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCA"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXH8b"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XN"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRA"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRB"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXG"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCB11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRD8"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI8a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI14"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA2"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3a"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA1"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3b"
            },
            {
              "status": "affected",
              "version": "12.2(18)ZYA3c"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRC"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH1"
            },
            {
              "status": "affected",
              "version": "12.2(18)IXH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCC1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCD8"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE0a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE7a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE9a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE12"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE13"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE14"
            },
            {
              "status": "affected",
              "version": "12.2(33)SRE15"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(1)S2"
            },
            {
              "status": "affected",
              "version": "15.0(1)S1"
            },
            {
              "status": "affected",
              "version": "15.0(1)S"
            },
            {
              "status": "affected",
              "version": "15.0(1)S3a"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4"
            },
            {
              "status": "affected",
              "version": "15.0(1)S5"
            },
            {
              "status": "affected",
              "version": "15.0(1)S4a"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRD"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRE1"
            },
            {
              "status": "affected",
              "version": "15.2(1)S"
            },
            {
              "status": "affected",
              "version": "15.2(2)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S"
            },
            {
              "status": "affected",
              "version": "15.2(1)S2"
            },
            {
              "status": "affected",
              "version": "15.2(2)S1"
            },
            {
              "status": "affected",
              "version": "15.2(2)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S1"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4"
            },
            {
              "status": "affected",
              "version": "15.2(4)S6"
            },
            {
              "status": "affected",
              "version": "15.2(4)S2"
            },
            {
              "status": "affected",
              "version": "15.2(4)S5"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3"
            },
            {
              "status": "affected",
              "version": "15.2(4)S3a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S4a"
            },
            {
              "status": "affected",
              "version": "15.2(4)S7"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S"
            },
            {
              "status": "affected",
              "version": "15.1(1)S2"
            },
            {
              "status": "affected",
              "version": "15.1(2)S1"
            },
            {
              "status": "affected",
              "version": "15.1(2)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S1"
            },
            {
              "status": "affected",
              "version": "15.1(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)S2"
            },
            {
              "status": "affected",
              "version": "15.1(3)S4"
            },
            {
              "status": "affected",
              "version": "15.1(3)S3"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)S6"
            },
            {
              "status": "affected",
              "version": "15.1(3)S5a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRF"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY8"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY7a"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY9"
            },
            {
              "status": "affected",
              "version": "15.0(1)SY10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ7"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ8"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ9"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXJ10"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCF5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11a"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRG1"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG6"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCG7"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH"
            },
            {
              "status": "affected",
              "version": "12.2(33)IRH1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY3"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY4a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY8"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY10"
            },
            {
              "status": "affected",
              "version": "15.3(1)S"
            },
            {
              "status": "affected",
              "version": "15.3(2)S"
            },
            {
              "status": "affected",
              "version": "15.3(3)S"
            },
            {
              "status": "affected",
              "version": "15.3(1)S2"
            },
            {
              "status": "affected",
              "version": "15.3(1)S1"
            },
            {
              "status": "affected",
              "version": "15.3(2)S2"
            },
            {
              "status": "affected",
              "version": "15.3(2)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S1"
            },
            {
              "status": "affected",
              "version": "15.3(3)S2"
            },
            {
              "status": "affected",
              "version": "15.3(3)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)S6"
            },
            {
              "status": "affected",
              "version": "15.3(3)S4"
            },
            {
              "status": "affected",
              "version": "15.3(3)S5"
            },
            {
              "status": "affected",
              "version": "15.3(3)S7"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8"
            },
            {
              "status": "affected",
              "version": "15.3(3)S9"
            },
            {
              "status": "affected",
              "version": "15.3(3)S8a"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH4"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCH6"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(1)S"
            },
            {
              "status": "affected",
              "version": "15.4(2)S"
            },
            {
              "status": "affected",
              "version": "15.4(3)S"
            },
            {
              "status": "affected",
              "version": "15.4(1)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S1"
            },
            {
              "status": "affected",
              "version": "15.4(1)S3"
            },
            {
              "status": "affected",
              "version": "15.4(3)S1"
            },
            {
              "status": "affected",
              "version": "15.4(2)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S2"
            },
            {
              "status": "affected",
              "version": "15.4(3)S3"
            },
            {
              "status": "affected",
              "version": "15.4(1)S4"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.4(2)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S4"
            },
            {
              "status": "affected",
              "version": "15.4(3)S5"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6"
            },
            {
              "status": "affected",
              "version": "15.4(3)S7"
            },
            {
              "status": "affected",
              "version": "15.4(3)S6a"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.2(4)JAZ1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.5(1)S"
            },
            {
              "status": "affected",
              "version": "15.5(2)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S1"
            },
            {
              "status": "affected",
              "version": "15.5(3)S"
            },
            {
              "status": "affected",
              "version": "15.5(1)S2"
            },
            {
              "status": "affected",
              "version": "15.5(1)S3"
            },
            {
              "status": "affected",
              "version": "15.5(2)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S1"
            },
            {
              "status": "affected",
              "version": "15.5(2)S3"
            },
            {
              "status": "affected",
              "version": "15.5(3)S2"
            },
            {
              "status": "affected",
              "version": "15.5(3)S0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)S3"
            },
            {
              "status": "affected",
              "version": "15.5(1)S4"
            },
            {
              "status": "affected",
              "version": "15.5(2)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S4"
            },
            {
              "status": "affected",
              "version": "15.5(3)S5"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI3"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCI2a"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ1a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2a"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2b"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ2c"
            },
            {
              "status": "affected",
              "version": "12.2(33)SCJ3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR1"
            }
          ]
        },
        {
          "product": "Universal Product",
          "vendor": "IntelliShield",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r   There are workarounds that address these vulnerabilities."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:21:42.944Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve57697"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6736",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:21:42.944Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6737 (GCVE-0-2017-6737)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:22
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.  The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
Vendor Product Version
Cisco IOS Version: 12.1(3)XI
Version: 12.2(4)B
Version: 12.2(15)B
Version: 12.2(16)B1
Version: 12.2(4)B7
Version: 12.2(4)B2
Version: 12.2(16)B2
Version: 12.2(4)B6
Version: 12.2(4)B1
Version: 12.2(4)B4
Version: 12.2(4)B3
Version: 12.2(4)B8
Version: 12.2(4)B5
Version: 12.2(16)B
Version: 12.2(2)XA
Version: 12.2(2)XA2
Version: 12.2(2)XA3
Version: 12.2(2)XA4
Version: 12.2(2)XA5
Version: 12.2(2)XA1
Version: 12.2(2)XB11
Version: 12.2(2)XB5
Version: 12.2(2)XB2
Version: 12.2(2)XB1
Version: 12.2(2)XB10
Version: 12.2(2)XB7
Version: 12.2(2)XB3
Version: 12.2(2)XB6
Version: 12.2(2)XB14
Version: 12.2(2)XB12
Version: 12.2(2)XB15
Version: 12.2(2)XB8
Version: 12.2(2)XG
Version: 12.2(4)XL
Version: 12.2(4)XL5
Version: 12.2(4)XL2
Version: 12.2(4)XL6
Version: 12.2(4)XL4
Version: 12.2(4)XL1
Version: 12.2(4)XL3
Version: 12.2(4)XM
Version: 12.2(4)XM3
Version: 12.2(4)XM2
Version: 12.2(4)XM4
Version: 12.2(4)XM1
Version: 12.2(3d)
Version: 12.2(5b)
Version: 12.2(1)XS1a
Version: 12.2(2)XT
Version: 12.2(2)XT2
Version: 12.2(2)XT3
Version: 12.2(4)XW
Version: 12.2(4)YA
Version: 12.2(4)YA6
Version: 12.2(4)YA3
Version: 12.2(4)YA4
Version: 12.2(4)YA1
Version: 12.2(4)YA11
Version: 12.2(4)YA2
Version: 12.2(4)YA9
Version: 12.2(4)YA8
Version: 12.2(4)YA12
Version: 12.2(4)YA10
Version: 12.2(4)YA7
Version: 12.2(2)YC
Version: 12.2(2)YC4
Version: 12.2(2)YC1
Version: 12.2(2)YC3
Version: 12.2(2)YC2
Version: 12.2(8)YD
Version: 12.2(8)YD3
Version: 12.2(8)YD2
Version: 12.2(8)YD1
Version: 12.2(4)YF
Version: 12.2(4)YH
Version: 12.2(2)XF2
Version: 12.0(7)XK1
Version: 12.0(7)XK
Version: 12.2(2)DD2
Version: 12.2(1)XD
Version: 12.2(1)XD2
Version: 12.2(1)XD4
Version: 12.2(1)XD3
Version: 12.2(1)XD1
Version: 12.2(2)XH
Version: 12.2(2)XH2
Version: 12.2(2)XI
Version: 12.2(2)XI1
Version: 12.2(2)XI2
Version: 12.2(2)XJ
Version: 12.2(2)XK
Version: 12.2(2)XK3
Version: 12.2(2)XK2
Version: 12.2(2)XQ
Version: 12.2(2)XQ1
Version: 12.2(4)BW
Version: 12.2(4)BW1a
Version: 12.2(4)BW2
Version: 12.2(4)BW1
Version: 12.2(2)BX
Version: 12.2(2)BX1
Version: 12.2(15)BZ2
Version: 12.2(2)DX3
Version: 12.2(15)MC1c
Version: 12.2(15)MC1b
Version: 12.2(15)MC1a
Version: 12.2(2)XU
Version: 12.2(8)YJ
Version: 12.2(8)YJ1
Version: 12.2(11)YT
Version: 12.2(11)YT1
Version: 12.2(11)YT2
Version: 12.2(8)YN
Version: 12.2(8)YN1
Version: 12.2(9)YO
Version: 12.2(9)YO3
Version: 12.2(9)YO2
Version: 12.2(9)YO1
Version: 12.2(9)YO4
Version: 12.2(1a)XC
Version: 12.2(2)XC
Version: 12.2(1a)XC1
Version: 12.2(1a)XC3
Version: 12.2(2)XC1
Version: 12.2(1a)XC2
Version: 12.2(2)XC2
Version: 12.2(11)YP3
Version: 12.2(8)YL
Version: 12.2(8)YM
Version: 12.2(11)YU
Version: 12.2(11)YV
Version: 12.2(8)YW2
Version: 12.2(8)YW
Version: 12.2(8)YW3
Version: 12.2(8)YW1
Version: 12.2(8)YY
Version: 12.2(8)YY4
Version: 12.2(8)YY3
Version: 12.2(8)YY2
Version: 12.2(8)YY1
Version: 12.2(8)ZB3
Version: 12.2(8)ZB2
Version: 12.2(8)ZB7
Version: 12.2(8)ZB6
Version: 12.2(8)ZB4
Version: 12.2(8)ZB8
Version: 12.2(8)ZB1
Version: 12.2(8)ZB4a
Version: 12.2(8)ZB5
Version: 12.2(11)ZC
Version: 12.2(13)ZC
Version: 12.2(13)ZD
Version: 12.2(13)ZD3
Version: 12.2(13)ZD2
Version: 12.2(13)ZD1
Version: 12.2(13)ZD4
Version: 12.2(13)ZE
Version: 12.2(13)ZF
Version: 12.2(13)ZF2
Version: 12.2(13)ZF1
Version: 12.2(13)ZH
Version: 12.2(13)ZH5
Version: 12.2(13)ZH9
Version: 12.2(13)ZH2
Version: 12.2(13)ZH8
Version: 12.2(13)ZH10
Version: 12.2(13)ZH4
Version: 12.2(13)ZH3
Version: 12.2(13)ZH7
Version: 12.2(13)ZH6
Version: 12.2(15)ZJ
Version: 12.2(15)ZJ2
Version: 12.2(15)ZJ1
Version: 12.2(15)ZJ3
Version: 12.2(15)ZJ5
Version: 12.2(15)ZL
Version: 12.2(15)ZL1
Version: 12.3(9a)
Version: 12.3(15)
Version: 12.3(19)
Version: 12.3(10f)
Version: 12.3(10a)
Version: 12.3(1)
Version: 12.3(1a)
Version: 12.3(10)
Version: 12.3(10b)
Version: 12.3(10c)
Version: 12.3(10d)
Version: 12.3(10e)
Version: 12.3(12b)
Version: 12.3(12a)
Version: 12.3(12c)
Version: 12.3(12d)
Version: 12.3(12e)
Version: 12.3(12)
Version: 12.3(13)
Version: 12.3(13a)
Version: 12.3(13b)
Version: 12.3(15a)
Version: 12.3(16)
Version: 12.3(17)
Version: 12.3(17a)
Version: 12.3(17b)
Version: 12.3(18)
Version: 12.3(20)
Version: 12.3(3f)
Version: 12.3(3e)
Version: 12.3(3g)
Version: 12.3(3c)
Version: 12.3(3b)
Version: 12.3(3a)
Version: 12.3(3)
Version: 12.3(3i)
Version: 12.3(3h)
Version: 12.3(5c)
Version: 12.3(5b)
Version: 12.3(5a)
Version: 12.3(5)
Version: 12.3(5f)
Version: 12.3(5e)
Version: 12.3(5d)
Version: 12.3(6f)
Version: 12.3(6e)
Version: 12.3(6c)
Version: 12.3(6b)
Version: 12.3(6a)
Version: 12.3(6)
Version: 12.3(9d)
Version: 12.3(9e)
Version: 12.3(9)
Version: 12.3(9b)
Version: 12.3(9c)
Version: 12.3(16a)
Version: 12.3(15b)
Version: 12.3(21)
Version: 12.3(22)
Version: 12.3(21b)
Version: 12.3(23)
Version: 12.3(26)
Version: 12.3(20a)
Version: 12.3(22a)
Version: 12.3(25)
Version: 12.3(17c)
Version: 12.3(24)
Version: 12.3(19a)
Version: 12.3(24a)
Version: 12.3(18a)
Version: 12.3(1a)B
Version: 12.3(3)B
Version: 12.3(5a)B
Version: 12.3(3)B1
Version: 12.3(5a)B3
Version: 12.3(5a)B2
Version: 12.3(5a)B5
Version: 12.3(5a)B4
Version: 12.3(5a)B1
Version: 12.3(11)T
Version: 12.3(7)T12
Version: 12.3(11)T11
Version: 12.3(11)T10
Version: 12.3(14)T7
Version: 12.3(14)T
Version: 12.3(8)T
Version: 12.3(2)T
Version: 12.3(4)T
Version: 12.3(7)T
Version: 12.3(8)T9
Version: 12.3(2)T9
Version: 12.3(8)T6
Version: 12.3(4)T2a
Version: 12.3(4)T9
Version: 12.3(4)T4
Version: 12.3(2)T1
Version: 12.3(11)T5
Version: 12.3(7)T3
Version: 12.3(2)T2
Version: 12.3(8)T3
Version: 12.3(4)T7
Version: 12.3(8)T7
Version: 12.3(11)T8
Version: 12.3(7)T2
Version: 12.3(8)T4
Version: 12.3(8)T8
Version: 12.3(14)T5
Version: 12.3(11)T3
Version: 12.3(4)T10
Version: 12.3(2)T4
Version: 12.3(8)T10
Version: 12.3(14)T2
Version: 12.3(4)T2
Version: 12.3(7)T7
Version: 12.3(7)T10
Version: 12.3(7)T4
Version: 12.3(11)T6
Version: 12.3(7)T11
Version: 12.3(4)T6
Version: 12.3(2)T3
Version: 12.3(2)T5
Version: 12.3(2)T6
Version: 12.3(4)T3
Version: 12.3(14)T3
Version: 12.3(2)T8
Version: 12.3(11)T4
Version: 12.3(7)T9
Version: 12.3(8)T11
Version: 12.3(11)T9
Version: 12.3(7)T8
Version: 12.3(4)T1
Version: 12.3(8)T5
Version: 12.3(4)T11
Version: 12.3(4)T8
Version: 12.3(14)T1
Version: 12.3(11)T2
Version: 12.3(7)T6
Version: 12.3(2)T7
Version: 12.3(11)T7
Version: 12.3(7)T1
Version: 12.3(14)T6
Version: 12.3(8)T1
Version: 12.2(15)CZ
Version: 12.2(15)CZ1
Version: 12.2(15)CZ3
Version: 12.2(15)CZ2
Version: 12.2(13)ZP
Version: 12.2(13)ZP1
Version: 12.2(13)ZP3
Version: 12.2(13)ZP2
Version: 12.2(13)ZP4
Version: 12.3(2)XA
Version: 12.3(2)XA1
Version: 12.3(4)XQ
Version: 12.3(4)XQ1
Version: 12.3(11)XL
Version: 12.3(11)XL1
Version: 12.3(4)XK3
Version: 12.3(4)XK1
Version: 12.3(4)XK4
Version: 12.3(4)XK
Version: 12.3(4)XK2
Version: 12.3(7)XJ
Version: 12.3(7)XJ1
Version: 12.3(7)XJ2
Version: 12.3(7)XI7
Version: 12.3(7)XI1
Version: 12.3(7)XI1b
Version: 12.3(7)XI7a
Version: 12.3(7)XI2a
Version: 12.3(7)XI1c
Version: 12.3(7)XI3
Version: 12.3(7)XI6
Version: 12.3(7)XI8c
Version: 12.3(7)XI2
Version: 12.3(7)XI5
Version: 12.3(4)XG
Version: 12.3(4)XG3
Version: 12.3(4)XG1
Version: 12.3(4)XG4
Version: 12.3(4)XG2
Version: 12.3(4)XG5
Version: 12.3(2)XF
Version: 12.3(2)XE
Version: 12.3(2)XE1
Version: 12.3(4)XD
Version: 12.3(4)XD4
Version: 12.3(4)XD1
Version: 12.3(4)XD3
Version: 12.3(4)XD2
Version: 12.3(2)XC
Version: 12.3(2)XC2
Version: 12.3(2)XC1
Version: 12.3(2)XB2
Version: 12.3(2)XB
Version: 12.3(2)XB3
Version: 12.3(2)XB1
Version: 12.2(25)SE2
Version: 12.2(29)SV2
Version: 12.3(7)XR
Version: 12.3(7)XR4
Version: 12.3(7)XR3
Version: 12.3(7)XR5
Version: 12.3(7)XR6
Version: 12.3(7)XR7
Version: 12.3(8)XU5
Version: 12.3(8)XU2
Version: 12.3(8)XU4
Version: 12.3(8)XU3
Version: 12.3(8)XX
Version: 12.3(8)XX1
Version: 12.3(8)XW
Version: 12.3(8)XW2
Version: 12.3(8)XW3
Version: 12.3(8)XW1
Version: 12.3(8)XY
Version: 12.3(8)XY3
Version: 12.3(8)XY5
Version: 12.3(8)XY4
Version: 12.3(8)XY1
Version: 12.3(8)XY7
Version: 12.3(8)XY2
Version: 12.3(8)XY6
Version: 12.3(2)XZ1
Version: 12.3(2)XZ2
Version: 12.3(11)YF
Version: 12.3(11)YF2
Version: 12.3(11)YF3
Version: 12.3(11)YF4
Version: 12.3(11)YF1
Version: 12.3(8)YG
Version: 12.3(8)YG3
Version: 12.3(8)YG2
Version: 12.3(8)YG4
Version: 12.2(12b)M1
Version: 12.2(12h)M1
Version: 12.2(8)BY
Version: 12.2(8)BY1
Version: 12.2(8)BY2
Version: 12.2(4)XV
Version: 12.2(4)XV1
Version: 12.2(4)XV2
Version: 12.2(4)XV4
Version: 12.2(4)XV4a
Version: 12.2(4)XV3
Version: 12.2(4)XV5
Version: 12.3(11)YK
Version: 12.3(11)YK1
Version: 12.3(11)YK2
Version: 12.2(18)SO1
Version: 12.2(18)SO3
Version: 12.2(18)SO2
Version: 12.3(2)JA3
Version: 12.3(2)JA4
Version: 12.3(11)JA3
Version: 12.3(11)JA2
Version: 12.3(14)YQ8
Version: 12.3(14)YQ
Version: 12.3(14)YQ5
Version: 12.3(14)YQ4
Version: 12.3(14)YQ7
Version: 12.3(14)YQ1
Version: 12.3(14)YQ6
Version: 12.3(14)YQ3
Version: 12.3(14)YQ2
Version: 12.4(3e)
Version: 12.4(7b)
Version: 12.4(8)
Version: 12.4(5b)
Version: 12.4(7a)
Version: 12.4(3d)
Version: 12.4(1)
Version: 12.4(1a)
Version: 12.4(1b)
Version: 12.4(1c)
Version: 12.4(10)
Version: 12.4(3)
Version: 12.4(3a)
Version: 12.4(3b)
Version: 12.4(3c)
Version: 12.4(3f)
Version: 12.4(5)
Version: 12.4(5a)
Version: 12.4(7c)
Version: 12.4(7)
Version: 12.4(8a)
Version: 12.4(8b)
Version: 12.4(7d)
Version: 12.4(3g)
Version: 12.4(8c)
Version: 12.4(10b)
Version: 12.4(12)
Version: 12.4(12a)
Version: 12.4(12b)
Version: 12.4(13)
Version: 12.4(13a)
Version: 12.4(13b)
Version: 12.4(13c)
Version: 12.4(7e)
Version: 12.4(17)
Version: 12.4(25e)
Version: 12.4(18b)
Version: 12.4(18e)
Version: 12.4(25g)
Version: 12.4(3i)
Version: 12.4(3j)
Version: 12.4(23b)
Version: 12.4(3h)
Version: 12.4(7h)
Version: 12.4(25a)
Version: 12.4(16)
Version: 12.4(13d)
Version: 12.4(25)
Version: 12.4(25c)
Version: 12.4(19)
Version: 12.4(13e)
Version: 12.4(25b)
Version: 12.4(23)
Version: 12.4(10c)
Version: 12.4(21)
Version: 12.4(16b)
Version: 12.4(19b)
Version: 12.4(16a)
Version: 12.4(23a)
Version: 12.4(25d)
Version: 12.4(7f)
Version: 12.4(18)
Version: 12.4(21a)
Version: 12.4(13f)
Version: 12.4(25f)
Version: 12.4(18c)
Version: 12.4(5c)
Version: 12.4(8d)
Version: 12.4(12c)
Version: 12.4(17a)
Version: 12.4(18a)
Version: 12.4(17b)
Version: 12.4(7g)
Version: 12.2(60)EZ16
Version: 12.3(8)JK
Version: 12.3(14)YU
Version: 12.3(14)YU1
Version: 12.4(6)MR1
Version: 12.4(11)MR
Version: 12.4(2)MR
Version: 12.4(4)MR
Version: 12.4(6)MR
Version: 12.4(9)MR
Version: 12.4(12)MR
Version: 12.4(16)MR
Version: 12.4(16)MR1
Version: 12.4(19)MR2
Version: 12.4(19)MR1
Version: 12.4(19)MR
Version: 12.4(20)MR
Version: 12.4(4)MR1
Version: 12.4(19)MR3
Version: 12.4(12)MR1
Version: 12.4(20)MR2
Version: 12.4(16)MR2
Version: 12.4(12)MR2
Version: 12.4(2)MR1
Version: 12.4(20)MR1
Version: 12.4(4)T
Version: 12.4(4)T1
Version: 12.4(4)T2
Version: 12.4(4)T3
Version: 12.4(6)T
Version: 12.4(6)T1
Version: 12.4(6)T2
Version: 12.4(9)T
Version: 12.4(4)T4
Version: 12.4(2)T5
Version: 12.4(6)T3
Version: 12.4(2)T
Version: 12.4(11)T
Version: 12.4(15)T
Version: 12.4(20)T
Version: 12.4(24)T
Version: 12.4(24)T3
Version: 12.4(4)T8
Version: 12.4(20)T1
Version: 12.4(22)T1
Version: 12.4(15)T9
Version: 12.4(11)T4
Version: 12.4(15)T8
Version: 12.4(6)T5
Version: 12.4(15)T15
Version: 12.4(24)T5
Version: 12.4(15)T2
Version: 12.4(6)T8
Version: 12.4(15)T12
Version: 12.4(24)T4
Version: 12.4(6)T11
Version: 12.4(9)T5
Version: 12.4(20)T3
Version: 12.4(6)T4
Version: 12.4(4)T6
Version: 12.4(22)T
Version: 12.4(20)T6
Version: 12.4(9)T3
Version: 12.4(24)T8
Version: 12.4(6)T7
Version: 12.4(15)T13
Version: 12.4(6)T10
Version: 12.4(15)T3
Version: 12.4(24)T2
Version: 12.4(22)T5
Version: 12.4(2)T3
Version: 12.4(15)T10
Version: 12.4(22)T4
Version: 12.4(20)T5
Version: 12.4(9)T6
Version: 12.4(15)T4
Version: 12.4(2)T4
Version: 12.4(24)T1
Version: 12.4(9)T4
Version: 12.4(24)T7
Version: 12.4(22)T3
Version: 12.4(9)T1
Version: 12.4(24)T6
Version: 12.4(6)T9
Version: 12.4(15)T5
Version: 12.4(4)T7
Version: 12.4(20)T2
Version: 12.4(2)T1
Version: 12.4(11)T1
Version: 12.4(15)T11
Version: 12.4(2)T6
Version: 12.4(2)T2
Version: 12.4(15)T7
Version: 12.4(11)T2
Version: 12.4(9)T7
Version: 12.4(15)T14
Version: 12.4(11)T3
Version: 12.4(15)T6
Version: 12.4(15)T16
Version: 12.4(15)T1
Version: 12.4(9)T2
Version: 12.4(6)T6
Version: 12.4(22)T2
Version: 12.4(4)T5
Version: 12.4(20)T4
Version: 12.4(15)T17
Version: 12.3(14)YT
Version: 12.3(14)YT1
Version: 12.2(8)TPC10a
Version: 12.2(8)TPC10b
Version: 12.2(8)TPC10c
Version: 12.3(7)JX2
Version: 12.3(7)JX
Version: 12.3(7)JX1
Version: 12.3(7)JX4
Version: 12.3(11)JX
Version: 12.3(7)JX7
Version: 12.3(7)JX12
Version: 12.3(7)JX9
Version: 12.3(7)JX10
Version: 12.3(11)JX1
Version: 12.3(7)JX6
Version: 12.3(7)JX5
Version: 12.3(7)JX3
Version: 12.3(7)JX11
Version: 12.3(7)JX8
Version: 12.4(2)XB
Version: 12.4(2)XB1
Version: 12.4(2)XB6
Version: 12.4(2)XB7
Version: 12.4(2)XB11
Version: 12.4(2)XB3
Version: 12.4(2)XB9
Version: 12.4(2)XB8
Version: 12.4(2)XB2
Version: 12.4(2)XB10
Version: 12.4(2)XB4
Version: 12.4(2)XB5
Version: 12.4(2)XA
Version: 12.4(2)XA1
Version: 12.4(2)XA2
Version: 12.3(14)YM8
Version: 12.3(14)YM12
Version: 12.3(14)YM4
Version: 12.3(14)YM3
Version: 12.3(14)YM7
Version: 12.3(14)YM11
Version: 12.3(14)YM9
Version: 12.3(14)YM6
Version: 12.3(14)YM10
Version: 12.3(14)YM13
Version: 12.3(14)YM5
Version: 12.3(14)YM2
Version: 12.2(28)ZX
Version: 12.4(4)XC
Version: 12.4(4)XC1
Version: 12.4(4)XC5
Version: 12.4(4)XC7
Version: 12.4(4)XC3
Version: 12.4(4)XC4
Version: 12.4(4)XC2
Version: 12.4(4)XC6
Version: 12.4(4)XD
Version: 12.4(4)XD4
Version: 12.4(4)XD10
Version: 12.4(4)XD12
Version: 12.4(4)XD2
Version: 12.4(4)XD8
Version: 12.4(4)XD11
Version: 12.4(4)XD1
Version: 12.4(4)XD5
Version: 12.4(4)XD7
Version: 12.4(4)XD9
Version: 12.4(6)XE
Version: 12.4(6)XE2
Version: 12.4(6)XE1
Version: 12.3(11)YZ1
Version: 12.3(11)YZ
Version: 12.3(11)YZ2
Version: 12.4(11)XJ
Version: 12.4(11)XJ3
Version: 12.4(11)XJ2
Version: 12.4(11)XJ4
Version: 12.4(6)XT
Version: 12.4(6)XT1
Version: 12.4(6)XT2
Version: 12.4(6)XP
Version: 12.4(11)MD2
Version: 12.4(11)XV
Version: 12.4(11)XV1
Version: 12.4(11)XW
Version: 12.4(11)XW3
Version: 12.4(11)XW7
Version: 12.4(11)XW10
Version: 12.4(11)XW8
Version: 12.4(11)XW9
Version: 12.4(11)XW6
Version: 12.4(11)XW4
Version: 12.4(11)XW1
Version: 12.4(11)XW5
Version: 12.4(11)XW2
Version: 12.4(3g)JMA1
Version: 12.4(15)XY4
Version: 12.4(15)XY5
Version: 12.4(15)XY1
Version: 12.4(15)XY
Version: 12.4(15)XY2
Version: 12.4(15)XY3
Version: 12.4(15)XZ
Version: 12.4(15)XZ2
Version: 12.4(15)XZ1
Version: 12.4(15)XL3
Version: 12.4(15)XL1
Version: 12.4(15)XL2
Version: 12.4(15)XL4
Version: 12.4(15)XL5
Version: 12.4(15)XL
Version: 12.3(8)ZA
Version: 12.4(15)XM1
Version: 12.4(15)XM2
Version: 12.2(33)STE0
Version: 12.4(10b)JDA1
Version: 12.4(3g)JMB
Version: 12.4(23c)JY
Version: 12.4(10b)JDC
Version: 12.4(10b)JDD
Version: 15.0(1)M1
Version: 15.0(1)M5
Version: 15.0(1)M4
Version: 15.0(1)M3
Version: 15.0(1)M2
Version: 15.0(1)M6
Version: 15.0(1)M
Version: 15.0(1)M7
Version: 15.0(1)M10
Version: 15.0(1)M9
Version: 15.0(1)M8
Version: 15.0(1)XA2
Version: 15.0(1)XA4
Version: 15.0(1)XA1
Version: 15.0(1)XA3
Version: 15.0(1)XA
Version: 15.0(1)XA5
Version: 15.1(2)T
Version: 15.1(1)T4
Version: 15.1(3)T2
Version: 15.1(1)T1
Version: 15.1(2)T0a
Version: 15.1(3)T3
Version: 15.1(1)T3
Version: 15.1(2)T3
Version: 15.1(2)T4
Version: 15.1(1)T2
Version: 15.1(3)T
Version: 15.1(2)T2a
Version: 15.1(3)T1
Version: 15.1(1)T
Version: 15.1(2)T2
Version: 15.1(2)T1
Version: 15.1(2)T5
Version: 15.1(3)T4
Version: 15.1(1)T5
Version: 15.1(1)XB
Version: 15.0(1)XO1
Version: 15.0(1)XO
Version: 15.0(2)XO
Version: 15.3(1)T
Version: 15.3(2)T
Version: 15.3(1)T1
Version: 15.3(1)T2
Version: 15.3(1)T3
Version: 15.3(1)T4
Version: 15.3(2)T1
Version: 15.3(2)T2
Version: 15.3(2)T3
Version: 15.3(2)T4
Version: 12.4(10b)JDE
Version: 15.0(1)EY
Version: 15.0(1)EY1
Version: 15.0(1)EY2
Version: 12.4(20)MRB
Version: 12.4(20)MRB1
Version: 15.1(4)M3
Version: 15.1(4)M
Version: 15.1(4)M1
Version: 15.1(4)M2
Version: 15.1(4)M6
Version: 15.1(4)M5
Version: 15.1(4)M4
Version: 15.1(4)M7
Version: 15.1(4)M3a
Version: 15.1(4)M10
Version: 15.1(4)M8
Version: 15.1(4)M9
Version: 12.4(3g)JMC1
Version: 12.4(3g)JMC
Version: 12.4(3g)JMC2
Version: 15.0(2)SE8
Version: 15.1(2)GC
Version: 15.1(2)GC1
Version: 15.1(2)GC2
Version: 15.1(4)GC
Version: 15.1(4)GC1
Version: 15.1(4)GC2
Version: 15.2(4)M
Version: 15.2(4)M1
Version: 15.2(4)M2
Version: 15.2(4)M4
Version: 15.2(4)M3
Version: 15.2(4)M5
Version: 15.2(4)M8
Version: 15.2(4)M10
Version: 15.2(4)M7
Version: 15.2(4)M6
Version: 15.2(4)M9
Version: 15.2(4)M6a
Version: 15.2(4)M11
Version: 15.0(2)SG11a
Version: 12.4(21a)JHC
Version: 15.0(1)EX
Version: 15.0(2)EX2
Version: 15.0(2)EX8
Version: 15.0(2)EX10
Version: 15.0(2)EX11
Version: 15.0(2)EX13
Version: 15.0(2)EX12
Version: 15.2(1)GC
Version: 15.2(1)GC1
Version: 15.2(1)GC2
Version: 15.2(2)GC
Version: 15.2(3)GC
Version: 15.2(3)GC1
Version: 15.2(4)GC
Version: 15.2(4)GC1
Version: 15.2(4)GC2
Version: 15.2(4)GC3
Version: 15.4(1)T
Version: 15.4(2)T
Version: 15.4(1)T2
Version: 15.4(1)T1
Version: 15.4(1)T3
Version: 15.4(2)T1
Version: 15.4(2)T3
Version: 15.4(2)T2
Version: 15.4(1)T4
Version: 15.4(2)T4
Version: 15.2(2a)E2
Version: 15.2(3a)E
Version: 15.2(3)E4
Version: 15.2(2)E5b
Version: 15.2(6a)E
Version: 15.2(6)E0c
Version: 15.2(7a)E0b
Version: 15.2(7b)E0b
Version: 15.1(3)MRA3
Version: 15.1(3)MRA4
Version: 15.1(3)SVB1
Version: 15.1(3)SVB2
Version: 15.4(2)S3
Version: 15.3(3)M
Version: 15.3(3)M1
Version: 15.3(3)M2
Version: 15.3(3)M3
Version: 15.3(3)M5
Version: 15.3(3)M4
Version: 15.3(3)M6
Version: 15.3(3)M7
Version: 15.3(3)M8
Version: 15.3(3)M9
Version: 15.3(3)M8a
Version: 15.2(4)JN
Version: 15.1(3)SVD
Version: 15.1(3)SVD1
Version: 15.1(3)SVD2
Version: 15.1(3)SVF
Version: 15.1(3)SVF1
Version: 15.1(3)SVE
Version: 15.2(4)JAZ1
Version: 15.4(1)CG
Version: 15.4(2)CG
Version: 15.1(3)SVG
Version: 15.5(1)T
Version: 15.5(1)T1
Version: 15.5(2)T
Version: 15.5(1)T2
Version: 15.5(1)T3
Version: 15.5(2)T1
Version: 15.5(2)T2
Version: 15.5(2)T3
Version: 15.5(2)T4
Version: 15.5(1)T4
Version: 15.2(4)EA10
Version: 15.5(3)M
Version: 15.5(3)M1
Version: 15.5(3)M2
Version: 15.5(3)M3
Version: 15.5(3)M4
Version: 15.5(3)M4a
Version: 15.5(3)M5
Version: 15.3(3)JAA1
Version: 15.0(2)SQD
Version: 15.0(2)SQD1
Version: 15.0(2)SQD2
Version: 15.0(2)SQD3
Version: 15.0(2)SQD4
Version: 15.0(2)SQD5
Version: 15.0(2)SQD6
Version: 15.0(2)SQD7
Version: 15.0(2)SQD8
Version: 15.6(2)S0a
Version: 15.6(1)T
Version: 15.6(2)T
Version: 15.6(1)T0a
Version: 15.6(1)T1
Version: 15.6(2)T1
Version: 15.6(1)T2
Version: 15.6(2)T2
Version: 15.6(1)T3
Version: 15.6(3)M
Version: 15.6(3)M1
Version: 15.6(3)M0a
Version: 15.6(3)M1b
Version: 15.6(3)M2
Version: 15.6(3)M2a
Version: 15.1(3)SVJ2
Version: 15.3(3)JPC5
Version: 15.3(3)JPR1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.087Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6737",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:36:41.695392Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6737"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:26.238Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-03-03T00:00:00+00:00",
            "value": "CVE-2017-6737 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.1(3)XI"
            },
            {
              "status": "affected",
              "version": "12.2(4)B"
            },
            {
              "status": "affected",
              "version": "12.2(15)B"
            },
            {
              "status": "affected",
              "version": "12.2(16)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B7"
            },
            {
              "status": "affected",
              "version": "12.2(4)B2"
            },
            {
              "status": "affected",
              "version": "12.2(16)B2"
            },
            {
              "status": "affected",
              "version": "12.2(4)B6"
            },
            {
              "status": "affected",
              "version": "12.2(4)B1"
            },
            {
              "status": "affected",
              "version": "12.2(4)B4"
            },
            {
              "status": "affected",
              "version": "12.2(4)B3"
            },
            {
              "status": "affected",
              "version": "12.2(4)B8"
            },
            {
              "status": "affected",
              "version": "12.2(4)B5"
            },
            {
              "status": "affected",
              "version": "12.2(16)B"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA4"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB14"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB12"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB15"
            },
            {
              "status": "affected",
              "version": "12.2(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.2(2)XG"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL5"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL6"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XL3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XM1"
            },
            {
              "status": "affected",
              "version": "12.2(3d)"
            },
            {
              "status": "affected",
              "version": "12.2(5b)"
            },
            {
              "status": "affected",
              "version": "12.2(1)XS1a"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XT3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XW"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA6"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA3"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA4"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA11"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA2"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA9"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA8"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA12"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA10"
            },
            {
              "status": "affected",
              "version": "12.2(4)YA7"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC4"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC1"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)YC2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YD1"
            },
            {
              "status": "affected",
              "version": "12.2(4)YF"
            },
            {
              "status": "affected",
              "version": "12.2(4)YH"
            },
            {
              "status": "affected",
              "version": "12.2(2)XF2"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK1"
            },
            {
              "status": "affected",
              "version": "12.0(7)XK"
            },
            {
              "status": "affected",
              "version": "12.2(2)DD2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD2"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD4"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD3"
            },
            {
              "status": "affected",
              "version": "12.2(1)XD1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH"
            },
            {
              "status": "affected",
              "version": "12.2(2)XH2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI1"
            },
            {
              "status": "affected",
              "version": "12.2(2)XI2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XJ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XK2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ"
            },
            {
              "status": "affected",
              "version": "12.2(2)XQ1"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1a"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW2"
            },
            {
              "status": "affected",
              "version": "12.2(4)BW1"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX"
            },
            {
              "status": "affected",
              "version": "12.2(2)BX1"
            },
            {
              "status": "affected",
              "version": "12.2(15)BZ2"
            },
            {
              "status": "affected",
              "version": "12.2(2)DX3"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1c"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1b"
            },
            {
              "status": "affected",
              "version": "12.2(15)MC1a"
            },
            {
              "status": "affected",
              "version": "12.2(2)XU"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ"
            },
            {
              "status": "affected",
              "version": "12.2(8)YJ1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(11)YT2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN"
            },
            {
              "status": "affected",
              "version": "12.2(8)YN1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO3"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO2"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO1"
            },
            {
              "status": "affected",
              "version": "12.2(9)YO4"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC3"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.2(1a)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.2(11)YP3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YL"
            },
            {
              "status": "affected",
              "version": "12.2(8)YM"
            },
            {
              "status": "affected",
              "version": "12.2(11)YU"
            },
            {
              "status": "affected",
              "version": "12.2(11)YV"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YW1"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY4"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY3"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY2"
            },
            {
              "status": "affected",
              "version": "12.2(8)YY1"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB3"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB2"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB7"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB6"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB8"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB1"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB4a"
            },
            {
              "status": "affected",
              "version": "12.2(8)ZB5"
            },
            {
              "status": "affected",
              "version": "12.2(11)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZC"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZD4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZE"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZF1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH5"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH9"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH8"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH10"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH4"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH7"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZH6"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ2"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZJ5"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL"
            },
            {
              "status": "affected",
              "version": "12.2(15)ZL1"
            },
            {
              "status": "affected",
              "version": "12.3(9a)"
            },
            {
              "status": "affected",
              "version": "12.3(15)"
            },
            {
              "status": "affected",
              "version": "12.3(19)"
            },
            {
              "status": "affected",
              "version": "12.3(10f)"
            },
            {
              "status": "affected",
              "version": "12.3(10a)"
            },
            {
              "status": "affected",
              "version": "12.3(1)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)"
            },
            {
              "status": "affected",
              "version": "12.3(10)"
            },
            {
              "status": "affected",
              "version": "12.3(10b)"
            },
            {
              "status": "affected",
              "version": "12.3(10c)"
            },
            {
              "status": "affected",
              "version": "12.3(10d)"
            },
            {
              "status": "affected",
              "version": "12.3(10e)"
            },
            {
              "status": "affected",
              "version": "12.3(12b)"
            },
            {
              "status": "affected",
              "version": "12.3(12a)"
            },
            {
              "status": "affected",
              "version": "12.3(12c)"
            },
            {
              "status": "affected",
              "version": "12.3(12d)"
            },
            {
              "status": "affected",
              "version": "12.3(12e)"
            },
            {
              "status": "affected",
              "version": "12.3(12)"
            },
            {
              "status": "affected",
              "version": "12.3(13)"
            },
            {
              "status": "affected",
              "version": "12.3(13a)"
            },
            {
              "status": "affected",
              "version": "12.3(13b)"
            },
            {
              "status": "affected",
              "version": "12.3(15a)"
            },
            {
              "status": "affected",
              "version": "12.3(16)"
            },
            {
              "status": "affected",
              "version": "12.3(17)"
            },
            {
              "status": "affected",
              "version": "12.3(17a)"
            },
            {
              "status": "affected",
              "version": "12.3(17b)"
            },
            {
              "status": "affected",
              "version": "12.3(18)"
            },
            {
              "status": "affected",
              "version": "12.3(20)"
            },
            {
              "status": "affected",
              "version": "12.3(3f)"
            },
            {
              "status": "affected",
              "version": "12.3(3e)"
            },
            {
              "status": "affected",
              "version": "12.3(3g)"
            },
            {
              "status": "affected",
              "version": "12.3(3c)"
            },
            {
              "status": "affected",
              "version": "12.3(3b)"
            },
            {
              "status": "affected",
              "version": "12.3(3a)"
            },
            {
              "status": "affected",
              "version": "12.3(3)"
            },
            {
              "status": "affected",
              "version": "12.3(3i)"
            },
            {
              "status": "affected",
              "version": "12.3(3h)"
            },
            {
              "status": "affected",
              "version": "12.3(5c)"
            },
            {
              "status": "affected",
              "version": "12.3(5b)"
            },
            {
              "status": "affected",
              "version": "12.3(5a)"
            },
            {
              "status": "affected",
              "version": "12.3(5)"
            },
            {
              "status": "affected",
              "version": "12.3(5f)"
            },
            {
              "status": "affected",
              "version": "12.3(5e)"
            },
            {
              "status": "affected",
              "version": "12.3(5d)"
            },
            {
              "status": "affected",
              "version": "12.3(6f)"
            },
            {
              "status": "affected",
              "version": "12.3(6e)"
            },
            {
              "status": "affected",
              "version": "12.3(6c)"
            },
            {
              "status": "affected",
              "version": "12.3(6b)"
            },
            {
              "status": "affected",
              "version": "12.3(6a)"
            },
            {
              "status": "affected",
              "version": "12.3(6)"
            },
            {
              "status": "affected",
              "version": "12.3(9d)"
            },
            {
              "status": "affected",
              "version": "12.3(9e)"
            },
            {
              "status": "affected",
              "version": "12.3(9)"
            },
            {
              "status": "affected",
              "version": "12.3(9b)"
            },
            {
              "status": "affected",
              "version": "12.3(9c)"
            },
            {
              "status": "affected",
              "version": "12.3(16a)"
            },
            {
              "status": "affected",
              "version": "12.3(15b)"
            },
            {
              "status": "affected",
              "version": "12.3(21)"
            },
            {
              "status": "affected",
              "version": "12.3(22)"
            },
            {
              "status": "affected",
              "version": "12.3(21b)"
            },
            {
              "status": "affected",
              "version": "12.3(23)"
            },
            {
              "status": "affected",
              "version": "12.3(26)"
            },
            {
              "status": "affected",
              "version": "12.3(20a)"
            },
            {
              "status": "affected",
              "version": "12.3(22a)"
            },
            {
              "status": "affected",
              "version": "12.3(25)"
            },
            {
              "status": "affected",
              "version": "12.3(17c)"
            },
            {
              "status": "affected",
              "version": "12.3(24)"
            },
            {
              "status": "affected",
              "version": "12.3(19a)"
            },
            {
              "status": "affected",
              "version": "12.3(24a)"
            },
            {
              "status": "affected",
              "version": "12.3(18a)"
            },
            {
              "status": "affected",
              "version": "12.3(1a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B"
            },
            {
              "status": "affected",
              "version": "12.3(3)B1"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B3"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B2"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B5"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B4"
            },
            {
              "status": "affected",
              "version": "12.3(5a)B1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T12"
            },
            {
              "status": "affected",
              "version": "12.3(11)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T7"
            },
            {
              "status": "affected",
              "version": "12.3(14)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T"
            },
            {
              "status": "affected",
              "version": "12.3(2)T"
            },
            {
              "status": "affected",
              "version": "12.3(4)T"
            },
            {
              "status": "affected",
              "version": "12.3(7)T"
            },
            {
              "status": "affected",
              "version": "12.3(8)T9"
            },
            {
              "status": "affected",
              "version": "12.3(2)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2a"
            },
            {
              "status": "affected",
              "version": "12.3(4)T9"
            },
            {
              "status": "affected",
              "version": "12.3(4)T4"
            },
            {
              "status": "affected",
              "version": "12.3(2)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T5"
            },
            {
              "status": "affected",
              "version": "12.3(7)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T7"
            },
            {
              "status": "affected",
              "version": "12.3(8)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T8"
            },
            {
              "status": "affected",
              "version": "12.3(7)T2"
            },
            {
              "status": "affected",
              "version": "12.3(8)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T5"
            },
            {
              "status": "affected",
              "version": "12.3(11)T3"
            },
            {
              "status": "affected",
              "version": "12.3(4)T10"
            },
            {
              "status": "affected",
              "version": "12.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.3(8)T10"
            },
            {
              "status": "affected",
              "version": "12.3(14)T2"
            },
            {
              "status": "affected",
              "version": "12.3(4)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T10"
            },
            {
              "status": "affected",
              "version": "12.3(7)T4"
            },
            {
              "status": "affected",
              "version": "12.3(11)T6"
            },
            {
              "status": "affected",
              "version": "12.3(7)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T5"
            },
            {
              "status": "affected",
              "version": "12.3(2)T6"
            },
            {
              "status": "affected",
              "version": "12.3(4)T3"
            },
            {
              "status": "affected",
              "version": "12.3(14)T3"
            },
            {
              "status": "affected",
              "version": "12.3(2)T8"
            },
            {
              "status": "affected",
              "version": "12.3(11)T4"
            },
            {
              "status": "affected",
              "version": "12.3(7)T9"
            },
            {
              "status": "affected",
              "version": "12.3(8)T11"
            },
            {
              "status": "affected",
              "version": "12.3(11)T9"
            },
            {
              "status": "affected",
              "version": "12.3(7)T8"
            },
            {
              "status": "affected",
              "version": "12.3(4)T1"
            },
            {
              "status": "affected",
              "version": "12.3(8)T5"
            },
            {
              "status": "affected",
              "version": "12.3(4)T11"
            },
            {
              "status": "affected",
              "version": "12.3(4)T8"
            },
            {
              "status": "affected",
              "version": "12.3(14)T1"
            },
            {
              "status": "affected",
              "version": "12.3(11)T2"
            },
            {
              "status": "affected",
              "version": "12.3(7)T6"
            },
            {
              "status": "affected",
              "version": "12.3(2)T7"
            },
            {
              "status": "affected",
              "version": "12.3(11)T7"
            },
            {
              "status": "affected",
              "version": "12.3(7)T1"
            },
            {
              "status": "affected",
              "version": "12.3(14)T6"
            },
            {
              "status": "affected",
              "version": "12.3(8)T1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ1"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ3"
            },
            {
              "status": "affected",
              "version": "12.2(15)CZ2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP1"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP3"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP2"
            },
            {
              "status": "affected",
              "version": "12.2(13)ZP4"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA"
            },
            {
              "status": "affected",
              "version": "12.3(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ"
            },
            {
              "status": "affected",
              "version": "12.3(4)XQ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL"
            },
            {
              "status": "affected",
              "version": "12.3(11)XL1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK"
            },
            {
              "status": "affected",
              "version": "12.3(4)XK2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XJ2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1b"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI7a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2a"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI1c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI8c"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XI5"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG2"
            },
            {
              "status": "affected",
              "version": "12.3(4)XG5"
            },
            {
              "status": "affected",
              "version": "12.3(2)XF"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE"
            },
            {
              "status": "affected",
              "version": "12.3(2)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD3"
            },
            {
              "status": "affected",
              "version": "12.3(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XC1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.3(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV2"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR4"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR3"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR5"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR6"
            },
            {
              "status": "affected",
              "version": "12.3(7)XR7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XU3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX"
            },
            {
              "status": "affected",
              "version": "12.3(8)XX1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XW1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY3"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY5"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY4"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY1"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY7"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY2"
            },
            {
              "status": "affected",
              "version": "12.3(8)XY6"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ1"
            },
            {
              "status": "affected",
              "version": "12.3(2)XZ2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF2"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF3"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF4"
            },
            {
              "status": "affected",
              "version": "12.3(11)YF1"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG3"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG2"
            },
            {
              "status": "affected",
              "version": "12.3(8)YG4"
            },
            {
              "status": "affected",
              "version": "12.2(12b)M1"
            },
            {
              "status": "affected",
              "version": "12.2(12h)M1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY1"
            },
            {
              "status": "affected",
              "version": "12.2(8)BY2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV1"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV2"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV4a"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV3"
            },
            {
              "status": "affected",
              "version": "12.2(4)XV5"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YK2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(2)JA4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA3"
            },
            {
              "status": "affected",
              "version": "12.3(11)JA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ1"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YQ2"
            },
            {
              "status": "affected",
              "version": "12.4(3e)"
            },
            {
              "status": "affected",
              "version": "12.4(7b)"
            },
            {
              "status": "affected",
              "version": "12.4(8)"
            },
            {
              "status": "affected",
              "version": "12.4(5b)"
            },
            {
              "status": "affected",
              "version": "12.4(7a)"
            },
            {
              "status": "affected",
              "version": "12.4(3d)"
            },
            {
              "status": "affected",
              "version": "12.4(1)"
            },
            {
              "status": "affected",
              "version": "12.4(1a)"
            },
            {
              "status": "affected",
              "version": "12.4(1b)"
            },
            {
              "status": "affected",
              "version": "12.4(1c)"
            },
            {
              "status": "affected",
              "version": "12.4(10)"
            },
            {
              "status": "affected",
              "version": "12.4(3)"
            },
            {
              "status": "affected",
              "version": "12.4(3a)"
            },
            {
              "status": "affected",
              "version": "12.4(3b)"
            },
            {
              "status": "affected",
              "version": "12.4(3c)"
            },
            {
              "status": "affected",
              "version": "12.4(3f)"
            },
            {
              "status": "affected",
              "version": "12.4(5)"
            },
            {
              "status": "affected",
              "version": "12.4(5a)"
            },
            {
              "status": "affected",
              "version": "12.4(7c)"
            },
            {
              "status": "affected",
              "version": "12.4(7)"
            },
            {
              "status": "affected",
              "version": "12.4(8a)"
            },
            {
              "status": "affected",
              "version": "12.4(8b)"
            },
            {
              "status": "affected",
              "version": "12.4(7d)"
            },
            {
              "status": "affected",
              "version": "12.4(3g)"
            },
            {
              "status": "affected",
              "version": "12.4(8c)"
            },
            {
              "status": "affected",
              "version": "12.4(10b)"
            },
            {
              "status": "affected",
              "version": "12.4(12)"
            },
            {
              "status": "affected",
              "version": "12.4(12a)"
            },
            {
              "status": "affected",
              "version": "12.4(12b)"
            },
            {
              "status": "affected",
              "version": "12.4(13)"
            },
            {
              "status": "affected",
              "version": "12.4(13a)"
            },
            {
              "status": "affected",
              "version": "12.4(13b)"
            },
            {
              "status": "affected",
              "version": "12.4(13c)"
            },
            {
              "status": "affected",
              "version": "12.4(7e)"
            },
            {
              "status": "affected",
              "version": "12.4(17)"
            },
            {
              "status": "affected",
              "version": "12.4(25e)"
            },
            {
              "status": "affected",
              "version": "12.4(18b)"
            },
            {
              "status": "affected",
              "version": "12.4(18e)"
            },
            {
              "status": "affected",
              "version": "12.4(25g)"
            },
            {
              "status": "affected",
              "version": "12.4(3i)"
            },
            {
              "status": "affected",
              "version": "12.4(3j)"
            },
            {
              "status": "affected",
              "version": "12.4(23b)"
            },
            {
              "status": "affected",
              "version": "12.4(3h)"
            },
            {
              "status": "affected",
              "version": "12.4(7h)"
            },
            {
              "status": "affected",
              "version": "12.4(25a)"
            },
            {
              "status": "affected",
              "version": "12.4(16)"
            },
            {
              "status": "affected",
              "version": "12.4(13d)"
            },
            {
              "status": "affected",
              "version": "12.4(25)"
            },
            {
              "status": "affected",
              "version": "12.4(25c)"
            },
            {
              "status": "affected",
              "version": "12.4(19)"
            },
            {
              "status": "affected",
              "version": "12.4(13e)"
            },
            {
              "status": "affected",
              "version": "12.4(25b)"
            },
            {
              "status": "affected",
              "version": "12.4(23)"
            },
            {
              "status": "affected",
              "version": "12.4(10c)"
            },
            {
              "status": "affected",
              "version": "12.4(21)"
            },
            {
              "status": "affected",
              "version": "12.4(16b)"
            },
            {
              "status": "affected",
              "version": "12.4(19b)"
            },
            {
              "status": "affected",
              "version": "12.4(16a)"
            },
            {
              "status": "affected",
              "version": "12.4(23a)"
            },
            {
              "status": "affected",
              "version": "12.4(25d)"
            },
            {
              "status": "affected",
              "version": "12.4(7f)"
            },
            {
              "status": "affected",
              "version": "12.4(18)"
            },
            {
              "status": "affected",
              "version": "12.4(21a)"
            },
            {
              "status": "affected",
              "version": "12.4(13f)"
            },
            {
              "status": "affected",
              "version": "12.4(25f)"
            },
            {
              "status": "affected",
              "version": "12.4(18c)"
            },
            {
              "status": "affected",
              "version": "12.4(5c)"
            },
            {
              "status": "affected",
              "version": "12.4(8d)"
            },
            {
              "status": "affected",
              "version": "12.4(12c)"
            },
            {
              "status": "affected",
              "version": "12.4(17a)"
            },
            {
              "status": "affected",
              "version": "12.4(18a)"
            },
            {
              "status": "affected",
              "version": "12.4(17b)"
            },
            {
              "status": "affected",
              "version": "12.4(7g)"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ16"
            },
            {
              "status": "affected",
              "version": "12.3(8)JK"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU"
            },
            {
              "status": "affected",
              "version": "12.3(14)YU1"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(11)MR"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR"
            },
            {
              "status": "affected",
              "version": "12.4(6)MR"
            },
            {
              "status": "affected",
              "version": "12.4(9)MR"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR"
            },
            {
              "status": "affected",
              "version": "12.4(4)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(19)MR3"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(16)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(12)MR2"
            },
            {
              "status": "affected",
              "version": "12.4(2)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(20)MR1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T1"
            },
            {
              "status": "affected",
              "version": "12.4(4)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T"
            },
            {
              "status": "affected",
              "version": "12.4(6)T1"
            },
            {
              "status": "affected",
              "version": "12.4(6)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T"
            },
            {
              "status": "affected",
              "version": "12.4(4)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T5"
            },
            {
              "status": "affected",
              "version": "12.4(6)T3"
            },
            {
              "status": "affected",
              "version": "12.4(2)T"
            },
            {
              "status": "affected",
              "version": "12.4(11)T"
            },
            {
              "status": "affected",
              "version": "12.4(15)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T"
            },
            {
              "status": "affected",
              "version": "12.4(24)T3"
            },
            {
              "status": "affected",
              "version": "12.4(4)T8"
            },
            {
              "status": "affected",
              "version": "12.4(20)T1"
            },
            {
              "status": "affected",
              "version": "12.4(22)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T9"
            },
            {
              "status": "affected",
              "version": "12.4(11)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T15"
            },
            {
              "status": "affected",
              "version": "12.4(24)T5"
            },
            {
              "status": "affected",
              "version": "12.4(15)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T8"
            },
            {
              "status": "affected",
              "version": "12.4(15)T12"
            },
            {
              "status": "affected",
              "version": "12.4(24)T4"
            },
            {
              "status": "affected",
              "version": "12.4(6)T11"
            },
            {
              "status": "affected",
              "version": "12.4(9)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T3"
            },
            {
              "status": "affected",
              "version": "12.4(6)T4"
            },
            {
              "status": "affected",
              "version": "12.4(4)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T"
            },
            {
              "status": "affected",
              "version": "12.4(20)T6"
            },
            {
              "status": "affected",
              "version": "12.4(9)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T8"
            },
            {
              "status": "affected",
              "version": "12.4(6)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T13"
            },
            {
              "status": "affected",
              "version": "12.4(6)T10"
            },
            {
              "status": "affected",
              "version": "12.4(15)T3"
            },
            {
              "status": "affected",
              "version": "12.4(24)T2"
            },
            {
              "status": "affected",
              "version": "12.4(22)T5"
            },
            {
              "status": "affected",
              "version": "12.4(2)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T10"
            },
            {
              "status": "affected",
              "version": "12.4(22)T4"
            },
            {
              "status": "affected",
              "version": "12.4(20)T5"
            },
            {
              "status": "affected",
              "version": "12.4(9)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T4"
            },
            {
              "status": "affected",
              "version": "12.4(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T4"
            },
            {
              "status": "affected",
              "version": "12.4(24)T7"
            },
            {
              "status": "affected",
              "version": "12.4(22)T3"
            },
            {
              "status": "affected",
              "version": "12.4(9)T1"
            },
            {
              "status": "affected",
              "version": "12.4(24)T6"
            },
            {
              "status": "affected",
              "version": "12.4(6)T9"
            },
            {
              "status": "affected",
              "version": "12.4(15)T5"
            },
            {
              "status": "affected",
              "version": "12.4(4)T7"
            },
            {
              "status": "affected",
              "version": "12.4(20)T2"
            },
            {
              "status": "affected",
              "version": "12.4(2)T1"
            },
            {
              "status": "affected",
              "version": "12.4(11)T1"
            },
            {
              "status": "affected",
              "version": "12.4(15)T11"
            },
            {
              "status": "affected",
              "version": "12.4(2)T6"
            },
            {
              "status": "affected",
              "version": "12.4(2)T2"
            },
            {
              "status": "affected",
              "version": "12.4(15)T7"
            },
            {
              "status": "affected",
              "version": "12.4(11)T2"
            },
            {
              "status": "affected",
              "version": "12.4(9)T7"
            },
            {
              "status": "affected",
              "version": "12.4(15)T14"
            },
            {
              "status": "affected",
              "version": "12.4(11)T3"
            },
            {
              "status": "affected",
              "version": "12.4(15)T6"
            },
            {
              "status": "affected",
              "version": "12.4(15)T16"
            },
            {
              "status": "affected",
              "version": "12.4(15)T1"
            },
            {
              "status": "affected",
              "version": "12.4(9)T2"
            },
            {
              "status": "affected",
              "version": "12.4(6)T6"
            },
            {
              "status": "affected",
              "version": "12.4(22)T2"
            },
            {
              "status": "affected",
              "version": "12.4(4)T5"
            },
            {
              "status": "affected",
              "version": "12.4(20)T4"
            },
            {
              "status": "affected",
              "version": "12.4(15)T17"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT"
            },
            {
              "status": "affected",
              "version": "12.3(14)YT1"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10a"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10b"
            },
            {
              "status": "affected",
              "version": "12.2(8)TPC10c"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX2"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX4"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX7"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX12"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX9"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX10"
            },
            {
              "status": "affected",
              "version": "12.3(11)JX1"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX6"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX5"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX3"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX11"
            },
            {
              "status": "affected",
              "version": "12.3(7)JX8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB6"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB7"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB11"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB3"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB9"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB8"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB2"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB10"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB4"
            },
            {
              "status": "affected",
              "version": "12.4(2)XB5"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA1"
            },
            {
              "status": "affected",
              "version": "12.4(2)XA2"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM8"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM12"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM4"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM3"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM7"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM11"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM9"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM6"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM10"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM13"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM5"
            },
            {
              "status": "affected",
              "version": "12.3(14)YM2"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC3"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XC6"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD4"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD10"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD12"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD2"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD8"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD11"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD1"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD5"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD7"
            },
            {
              "status": "affected",
              "version": "12.4(4)XD9"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XE1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ1"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ"
            },
            {
              "status": "affected",
              "version": "12.3(11)YZ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XJ4"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT1"
            },
            {
              "status": "affected",
              "version": "12.4(6)XT2"
            },
            {
              "status": "affected",
              "version": "12.4(6)XP"
            },
            {
              "status": "affected",
              "version": "12.4(11)MD2"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV"
            },
            {
              "status": "affected",
              "version": "12.4(11)XV1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW3"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW7"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW10"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW8"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW9"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW6"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW4"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW1"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW5"
            },
            {
              "status": "affected",
              "version": "12.4(11)XW2"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMA1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XY3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XZ1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL3"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL2"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL4"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL5"
            },
            {
              "status": "affected",
              "version": "12.4(15)XL"
            },
            {
              "status": "affected",
              "version": "12.3(8)ZA"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM1"
            },
            {
              "status": "affected",
              "version": "12.4(15)XM2"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDA1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMB"
            },
            {
              "status": "affected",
              "version": "12.4(23c)JY"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDC"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDD"
            },
            {
              "status": "affected",
              "version": "15.0(1)M1"
            },
            {
              "status": "affected",
              "version": "15.0(1)M5"
            },
            {
              "status": "affected",
              "version": "15.0(1)M4"
            },
            {
              "status": "affected",
              "version": "15.0(1)M3"
            },
            {
              "status": "affected",
              "version": "15.0(1)M2"
            },
            {
              "status": "affected",
              "version": "15.0(1)M6"
            },
            {
              "status": "affected",
              "version": "15.0(1)M"
            },
            {
              "status": "affected",
              "version": "15.0(1)M7"
            },
            {
              "status": "affected",
              "version": "15.0(1)M10"
            },
            {
              "status": "affected",
              "version": "15.0(1)M9"
            },
            {
              "status": "affected",
              "version": "15.0(1)M8"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA2"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA4"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA3"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA"
            },
            {
              "status": "affected",
              "version": "15.0(1)XA5"
            },
            {
              "status": "affected",
              "version": "15.1(2)T"
            },
            {
              "status": "affected",
              "version": "15.1(1)T4"
            },
            {
              "status": "affected",
              "version": "15.1(3)T2"
            },
            {
              "status": "affected",
              "version": "15.1(1)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T0a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T3"
            },
            {
              "status": "affected",
              "version": "15.1(1)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T3"
            },
            {
              "status": "affected",
              "version": "15.1(2)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T2"
            },
            {
              "status": "affected",
              "version": "15.1(3)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)T1"
            },
            {
              "status": "affected",
              "version": "15.1(1)T"
            },
            {
              "status": "affected",
              "version": "15.1(2)T2"
            },
            {
              "status": "affected",
              "version": "15.1(2)T1"
            },
            {
              "status": "affected",
              "version": "15.1(2)T5"
            },
            {
              "status": "affected",
              "version": "15.1(3)T4"
            },
            {
              "status": "affected",
              "version": "15.1(1)T5"
            },
            {
              "status": "affected",
              "version": "15.1(1)XB"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "12.4(10b)JDE"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB"
            },
            {
              "status": "affected",
              "version": "12.4(20)MRB1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3"
            },
            {
              "status": "affected",
              "version": "15.1(4)M"
            },
            {
              "status": "affected",
              "version": "15.1(4)M1"
            },
            {
              "status": "affected",
              "version": "15.1(4)M2"
            },
            {
              "status": "affected",
              "version": "15.1(4)M6"
            },
            {
              "status": "affected",
              "version": "15.1(4)M5"
            },
            {
              "status": "affected",
              "version": "15.1(4)M4"
            },
            {
              "status": "affected",
              "version": "15.1(4)M7"
            },
            {
              "status": "affected",
              "version": "15.1(4)M3a"
            },
            {
              "status": "affected",
              "version": "15.1(4)M10"
            },
            {
              "status": "affected",
              "version": "15.1(4)M8"
            },
            {
              "status": "affected",
              "version": "15.1(4)M9"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC1"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC"
            },
            {
              "status": "affected",
              "version": "12.4(3g)JMC2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(2)GC2"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.1(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11a"
            },
            {
              "status": "affected",
              "version": "12.4(21a)JHC"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(1)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(6a)E"
            },
            {
              "status": "affected",
              "version": "15.2(6)E0c"
            },
            {
              "status": "affected",
              "version": "15.2(7a)E0b"
            },
            {
              "status": "affected",
              "version": "15.2(7b)E0b"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.4(2)S3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.2(4)JAZ1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA10"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD8"
            },
            {
              "status": "affected",
              "version": "15.6(2)S0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:22:24.998Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve60402"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6737",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:22:24.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6738 (GCVE-0-2017-6738)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:22
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. There are workarounds that address these vulnerabilities.
Impacted products
Vendor Product Version
Cisco IOS Version: 12.2(53)SE1
Version: 12.2(55)SE
Version: 12.2(50)SE2
Version: 12.2(50)SE1
Version: 12.2(50)SE5
Version: 12.2(53)SE
Version: 12.2(55)SE3
Version: 12.2(55)SE2
Version: 12.2(52)SE
Version: 12.2(58)SE
Version: 12.2(50)SE3
Version: 12.2(55)SE1
Version: 12.2(53)SE2
Version: 12.2(52)SE1
Version: 12.2(54)SE
Version: 12.2(50)SE4
Version: 12.2(50)SE
Version: 12.2(58)SE1
Version: 12.2(55)SE4
Version: 12.2(58)SE2
Version: 12.2(55)SE5
Version: 12.2(55)SE6
Version: 12.2(55)SE7
Version: 12.2(55)SE8
Version: 12.2(55)SE9
Version: 12.2(55)SE10
Version: 12.2(55)SE11
Version: 12.2(53)EX
Version: 12.2(52)EX
Version: 12.2(55)EX
Version: 12.2(52)EX1
Version: 12.2(55)EX1
Version: 12.2(55)EX2
Version: 12.2(55)EX3
Version: 12.2(58)EX
Version: 12.2(55)EY
Version: 12.2(52)EY1
Version: 12.2(52)EY
Version: 12.2(53)EY
Version: 12.2(52)EY2
Version: 12.2(52)EY1b
Version: 12.2(52)EY1c
Version: 12.2(58)EY
Version: 12.2(52)EY3
Version: 12.2(52)EY2a
Version: 12.2(58)EY1
Version: 12.2(52)EY4
Version: 12.2(52)EY3a
Version: 12.2(58)EY2
Version: 12.2(58)EZ
Version: 12.2(53)EZ
Version: 12.2(55)EZ
Version: 12.2(60)EZ
Version: 12.2(60)EZ1
Version: 12.2(60)EZ2
Version: 12.2(60)EZ3
Version: 12.2(60)EZ4
Version: 12.2(60)EZ5
Version: 12.2(60)EZ6
Version: 12.2(60)EZ7
Version: 12.2(60)EZ8
Version: 12.2(60)EZ9
Version: 12.2(60)EZ10
Version: 12.2(60)EZ11
Version: 12.2(50)SG3
Version: 12.2(53)SG
Version: 12.2(50)SG6
Version: 12.2(53)SG1
Version: 12.2(53)SG2
Version: 12.2(50)SG5
Version: 12.2(53)SG3
Version: 12.2(50)SG8
Version: 12.2(50)SG2
Version: 12.2(54)SG1
Version: 12.2(50)SG1
Version: 12.2(52)SG
Version: 12.2(54)SG
Version: 12.2(50)SG
Version: 12.2(50)SG7
Version: 12.2(53)SG4
Version: 12.2(50)SG4
Version: 12.2(53)SG5
Version: 12.2(53)SG6
Version: 12.2(53)SG7
Version: 12.2(53)SG8
Version: 12.2(53)SG9
Version: 12.2(53)SG10
Version: 12.2(53)SG11
Version: 12.2(33)SXI
Version: 12.2(33)SXI1
Version: 12.2(52)XO
Version: 12.2(54)XO
Version: 12.2(50)SQ2
Version: 12.2(50)SQ1
Version: 12.2(50)SQ
Version: 12.2(50)SQ3
Version: 12.2(50)SQ4
Version: 12.2(50)SQ5
Version: 12.2(50)SQ6
Version: 12.2(50)SQ7
Version: 15.0(1)XO1
Version: 15.0(1)XO
Version: 15.0(2)XO
Version: 15.3(1)T
Version: 15.3(2)T
Version: 15.3(1)T1
Version: 15.3(1)T2
Version: 15.3(1)T3
Version: 15.3(1)T4
Version: 15.3(2)T1
Version: 15.3(2)T2
Version: 15.3(2)T3
Version: 15.3(2)T4
Version: 15.0(1)EY
Version: 15.0(1)EY1
Version: 15.0(1)EY2
Version: 15.0(2)EY
Version: 15.0(2)EY1
Version: 15.0(2)EY2
Version: 15.0(2)EY3
Version: 12.2(54)WO
Version: 15.0(1)SE
Version: 15.0(2)SE
Version: 15.0(1)SE1
Version: 15.0(1)SE2
Version: 15.0(1)SE3
Version: 15.0(2)SE1
Version: 15.0(2)SE2
Version: 15.0(2)SE3
Version: 15.0(2)SE4
Version: 15.0(2)SE5
Version: 15.0(2)SE6
Version: 15.0(2)SE7
Version: 15.0(2)SE8
Version: 15.0(2)SE9
Version: 15.0(2)SE10
Version: 15.0(2)SE10a
Version: 15.1(1)SG
Version: 15.1(2)SG
Version: 15.1(1)SG1
Version: 15.1(1)SG2
Version: 15.1(2)SG1
Version: 15.1(2)SG2
Version: 15.1(2)SG3
Version: 15.1(2)SG4
Version: 15.1(2)SG5
Version: 15.1(2)SG6
Version: 15.1(2)SG7
Version: 15.1(2)SG8
Version: 15.2(4)M
Version: 15.2(4)M1
Version: 15.2(4)M2
Version: 15.2(4)M4
Version: 15.2(4)M3
Version: 15.2(4)M5
Version: 15.2(4)M8
Version: 15.2(4)M10
Version: 15.2(4)M7
Version: 15.2(4)M6
Version: 15.2(4)M9
Version: 15.2(4)M6a
Version: 15.2(4)M11
Version: 15.0(2)SG
Version: 15.0(2)SG1
Version: 15.0(2)SG2
Version: 15.0(2)SG3
Version: 15.0(2)SG4
Version: 15.0(2)SG5
Version: 15.0(2)SG6
Version: 15.0(2)SG7
Version: 15.0(2)SG8
Version: 15.0(2)SG9
Version: 15.0(2)SG10
Version: 15.0(2)SG11
Version: 15.0(2)SG11a
Version: 15.0(1)EX
Version: 15.0(2)EX
Version: 15.0(2)EX1
Version: 15.0(2)EX2
Version: 15.0(2)EX3
Version: 15.0(2)EX4
Version: 15.0(2)EX5
Version: 15.0(2)EX8
Version: 15.0(2a)EX5
Version: 15.0(2)EX10
Version: 15.0(2)EX11
Version: 15.0(2)EX13
Version: 15.0(2)EX12
Version: 15.2(2)GC
Version: 15.2(3)GC
Version: 15.2(3)GC1
Version: 15.2(4)GC
Version: 15.2(4)GC2
Version: 15.2(4)GC3
Version: 15.4(1)T
Version: 15.4(2)T
Version: 15.4(1)T2
Version: 15.4(1)T1
Version: 15.4(1)T3
Version: 15.4(2)T1
Version: 15.4(2)T3
Version: 15.4(2)T2
Version: 15.4(1)T4
Version: 15.4(2)T4
Version: 15.0(2)EA
Version: 15.0(2)EA1
Version: 15.2(1)E
Version: 15.2(2)E
Version: 15.2(1)E1
Version: 15.2(3)E
Version: 15.2(1)E2
Version: 15.2(1)E3
Version: 15.2(2)E1
Version: 15.2(4)E
Version: 15.2(3)E1
Version: 15.2(2)E2
Version: 15.2(2a)E1
Version: 15.2(2)E3
Version: 15.2(2a)E2
Version: 15.2(3)E2
Version: 15.2(3a)E
Version: 15.2(3)E3
Version: 15.2(4)E1
Version: 15.2(2)E4
Version: 15.2(2)E5
Version: 15.2(4)E2
Version: 15.2(3)E4
Version: 15.2(5)E
Version: 15.2(4)E3
Version: 15.2(2)E6
Version: 15.2(5a)E
Version: 15.2(5)E1
Version: 15.2(5b)E
Version: 15.2(2)E5a
Version: 15.2(5c)E
Version: 15.2(2)E5b
Version: 15.2(5a)E1
Version: 15.2(4)E4
Version: 15.2(5)E2
Version: 15.3(3)M
Version: 15.3(3)M1
Version: 15.3(3)M2
Version: 15.3(3)M3
Version: 15.3(3)M5
Version: 15.3(3)M4
Version: 15.3(3)M6
Version: 15.3(3)M7
Version: 15.3(3)M8
Version: 15.3(3)M9
Version: 15.3(3)M8a
Version: 15.2(4)JN
Version: 15.0(2)EZ
Version: 15.2(1)EY
Version: 15.0(2)EJ
Version: 15.0(2)EJ1
Version: 15.2(1)SY
Version: 15.2(1)SY1
Version: 15.2(1)SY0a
Version: 15.2(1)SY2
Version: 15.2(2)SY
Version: 15.2(1)SY1a
Version: 15.2(2)SY1
Version: 15.2(2)SY2
Version: 15.2(1)SY3
Version: 15.2(1)SY4
Version: 15.2(5)EX
Version: 15.2(4)JAZ1
Version: 15.0(2)EK
Version: 15.0(2)EK1
Version: 15.4(1)CG
Version: 15.4(1)CG1
Version: 15.4(2)CG
Version: 15.2(2)EB
Version: 15.2(2)EB1
Version: 15.2(2)EB2
Version: 15.5(1)T
Version: 15.5(1)T1
Version: 15.5(2)T
Version: 15.5(1)T2
Version: 15.5(1)T3
Version: 15.5(2)T1
Version: 15.5(2)T2
Version: 15.5(2)T3
Version: 15.5(2)T4
Version: 15.5(1)T4
Version: 15.2(2)EA
Version: 15.2(2)EA1
Version: 15.2(2)EA2
Version: 15.2(3)EA
Version: 15.2(4)EA
Version: 15.2(4)EA1
Version: 15.2(2)EA3
Version: 15.2(4)EA3
Version: 15.2(5)EA
Version: 15.2(4)EA4
Version: 15.2(4)EA5
Version: 15.5(3)M
Version: 15.5(3)M1
Version: 15.5(3)M0a
Version: 15.5(3)M2
Version: 15.5(3)M3
Version: 15.5(3)M4
Version: 15.5(3)M4a
Version: 15.5(3)M5
Version: 15.3(3)JAA1
Version: 15.0(2)SQD
Version: 15.0(2)SQD1
Version: 15.0(2)SQD2
Version: 15.0(2)SQD3
Version: 15.0(2)SQD4
Version: 15.0(2)SQD5
Version: 15.0(2)SQD6
Version: 15.6(1)T
Version: 15.6(2)T
Version: 15.6(1)T0a
Version: 15.6(1)T1
Version: 15.6(2)T1
Version: 15.6(1)T2
Version: 15.6(2)T2
Version: 15.6(1)T3
Version: 15.3(1)SY
Version: 15.3(1)SY1
Version: 15.3(1)SY2
Version: 15.6(3)M
Version: 15.6(3)M1
Version: 15.6(3)M0a
Version: 15.6(3)M1b
Version: 15.6(3)M2
Version: 15.6(3)M2a
Version: 15.2(4)EC1
Version: 15.2(4)EC2
Version: 15.3(3)JPC5
Version: 15.4(1)SY
Version: 15.4(1)SY1
Version: 15.4(1)SY2
Version: 15.5(1)SY
Version: 15.3(3)JPR1
Create a notification for this product.
   Cisco Cisco IOS XE Software Version: 3.2.0SG
Version: 3.2.1SG
Version: 3.2.2SG
Version: 3.2.3SG
Version: 3.2.4SG
Version: 3.2.5SG
Version: 3.2.6SG
Version: 3.2.7SG
Version: 3.2.8SG
Version: 3.2.9SG
Version: 3.2.10SG
Version: 3.2.11SG
Version: 3.3.0SG
Version: 3.3.2SG
Version: 3.3.1SG
Version: 3.2.0SE
Version: 3.2.1SE
Version: 3.2.2SE
Version: 3.2.3SE
Version: 3.3.0SE
Version: 3.3.1SE
Version: 3.3.2SE
Version: 3.3.3SE
Version: 3.3.4SE
Version: 3.3.5SE
Version: 3.4.0SG
Version: 3.4.2SG
Version: 3.4.1SG
Version: 3.4.3SG
Version: 3.4.4SG
Version: 3.4.5SG
Version: 3.4.6SG
Version: 3.4.7SG
Version: 3.4.8SG
Version: 3.5.0E
Version: 3.5.1E
Version: 3.5.2E
Version: 3.5.3E
Version: 3.6.0E
Version: 3.6.1E
Version: 3.6.2aE
Version: 3.6.2E
Version: 3.6.3E
Version: 3.6.4E
Version: 3.6.5E
Version: 3.6.6E
Version: 3.6.5aE
Version: 3.6.5bE
Version: 3.3.0SQ
Version: 3.3.1SQ
Version: 3.4.0SQ
Version: 3.4.1SQ
Version: 3.7.0E
Version: 3.7.1E
Version: 3.7.2E
Version: 3.7.3E
Version: 3.7.4E
Version: 3.7.5E
Version: 3.5.0SQ
Version: 3.5.1SQ
Version: 3.5.2SQ
Version: 3.5.3SQ
Version: 3.5.4SQ
Version: 3.5.5SQ
Version: 3.5.6SQ
Version: 16.1.1
Version: 16.1.2
Version: 16.1.3
Version: 16.2.1
Version: 16.2.2
Version: 3.8.0E
Version: 3.8.1E
Version: 3.8.2E
Version: 3.8.3E
Version: 3.8.4E
Version: 16.3.1
Version: 16.3.2
Version: 16.3.3
Version: 16.3.1a
Version: 16.3.4
Version: 16.4.1
Version: 16.4.2
Version: 16.5.1
Version: 16.5.1a
Version: 16.5.1b
Version: 3.18.1aSP
Version: 3.18.2aSP
Version: 3.9.0E
Version: 3.9.1E
Version: 3.9.2E
Version: 17.11.99SW
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.135Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6738",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:36:26.152413Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6738"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:26.113Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-03-03T00:00:00+00:00",
            "value": "CVE-2017-6738 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(53)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE3"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(52)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(54)SE"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SE"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE1"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE4"
            },
            {
              "status": "affected",
              "version": "12.2(58)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE5"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE6"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE7"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE8"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE9"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE10"
            },
            {
              "status": "affected",
              "version": "12.2(55)SE11"
            },
            {
              "status": "affected",
              "version": "12.2(53)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX"
            },
            {
              "status": "affected",
              "version": "12.2(52)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX1"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX2"
            },
            {
              "status": "affected",
              "version": "12.2(55)EX3"
            },
            {
              "status": "affected",
              "version": "12.2(58)EX"
            },
            {
              "status": "affected",
              "version": "12.2(55)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY"
            },
            {
              "status": "affected",
              "version": "12.2(53)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1b"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY1c"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY2a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY1"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY4"
            },
            {
              "status": "affected",
              "version": "12.2(52)EY3a"
            },
            {
              "status": "affected",
              "version": "12.2(58)EY2"
            },
            {
              "status": "affected",
              "version": "12.2(58)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(53)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(55)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ1"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ2"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ3"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ4"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ5"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ6"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ7"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ8"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ9"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ10"
            },
            {
              "status": "affected",
              "version": "12.2(60)EZ11"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG2"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG1"
            },
            {
              "status": "affected",
              "version": "12.2(52)SG"
            },
            {
              "status": "affected",
              "version": "12.2(54)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SG4"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG5"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG6"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG7"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG8"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG9"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG10"
            },
            {
              "status": "affected",
              "version": "12.2(53)SG11"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI"
            },
            {
              "status": "affected",
              "version": "12.2(33)SXI1"
            },
            {
              "status": "affected",
              "version": "12.2(52)XO"
            },
            {
              "status": "affected",
              "version": "12.2(54)XO"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ2"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ1"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ3"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ4"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ5"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ6"
            },
            {
              "status": "affected",
              "version": "12.2(50)SQ7"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.3(1)T"
            },
            {
              "status": "affected",
              "version": "15.3(2)T"
            },
            {
              "status": "affected",
              "version": "15.3(1)T1"
            },
            {
              "status": "affected",
              "version": "15.3(1)T2"
            },
            {
              "status": "affected",
              "version": "15.3(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)T4"
            },
            {
              "status": "affected",
              "version": "15.3(2)T1"
            },
            {
              "status": "affected",
              "version": "15.3(2)T2"
            },
            {
              "status": "affected",
              "version": "15.3(2)T3"
            },
            {
              "status": "affected",
              "version": "15.3(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(1)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EY3"
            },
            {
              "status": "affected",
              "version": "12.2(54)WO"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(1)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SE10a"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(1)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.1(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M"
            },
            {
              "status": "affected",
              "version": "15.2(4)M1"
            },
            {
              "status": "affected",
              "version": "15.2(4)M2"
            },
            {
              "status": "affected",
              "version": "15.2(4)M4"
            },
            {
              "status": "affected",
              "version": "15.2(4)M3"
            },
            {
              "status": "affected",
              "version": "15.2(4)M5"
            },
            {
              "status": "affected",
              "version": "15.2(4)M8"
            },
            {
              "status": "affected",
              "version": "15.2(4)M10"
            },
            {
              "status": "affected",
              "version": "15.2(4)M7"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6"
            },
            {
              "status": "affected",
              "version": "15.2(4)M9"
            },
            {
              "status": "affected",
              "version": "15.2(4)M6a"
            },
            {
              "status": "affected",
              "version": "15.2(4)M11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG6"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG7"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG8"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG9"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG10"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11a"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX3"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2a)EX5"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.2(2)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC"
            },
            {
              "status": "affected",
              "version": "15.2(3)GC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC2"
            },
            {
              "status": "affected",
              "version": "15.2(4)GC3"
            },
            {
              "status": "affected",
              "version": "15.4(1)T"
            },
            {
              "status": "affected",
              "version": "15.4(2)T"
            },
            {
              "status": "affected",
              "version": "15.4(1)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T1"
            },
            {
              "status": "affected",
              "version": "15.4(1)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T1"
            },
            {
              "status": "affected",
              "version": "15.4(2)T3"
            },
            {
              "status": "affected",
              "version": "15.4(2)T2"
            },
            {
              "status": "affected",
              "version": "15.4(1)T4"
            },
            {
              "status": "affected",
              "version": "15.4(2)T4"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA"
            },
            {
              "status": "affected",
              "version": "15.0(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(1)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E1"
            },
            {
              "status": "affected",
              "version": "15.2(3)E"
            },
            {
              "status": "affected",
              "version": "15.2(1)E2"
            },
            {
              "status": "affected",
              "version": "15.2(1)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E2"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2a)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3a)E"
            },
            {
              "status": "affected",
              "version": "15.2(3)E3"
            },
            {
              "status": "affected",
              "version": "15.2(4)E1"
            },
            {
              "status": "affected",
              "version": "15.2(2)E4"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5"
            },
            {
              "status": "affected",
              "version": "15.2(4)E2"
            },
            {
              "status": "affected",
              "version": "15.2(3)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E"
            },
            {
              "status": "affected",
              "version": "15.2(4)E3"
            },
            {
              "status": "affected",
              "version": "15.2(2)E6"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E"
            },
            {
              "status": "affected",
              "version": "15.2(5)E1"
            },
            {
              "status": "affected",
              "version": "15.2(5b)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5a"
            },
            {
              "status": "affected",
              "version": "15.2(5c)E"
            },
            {
              "status": "affected",
              "version": "15.2(2)E5b"
            },
            {
              "status": "affected",
              "version": "15.2(5a)E1"
            },
            {
              "status": "affected",
              "version": "15.2(4)E4"
            },
            {
              "status": "affected",
              "version": "15.2(5)E2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M"
            },
            {
              "status": "affected",
              "version": "15.3(3)M1"
            },
            {
              "status": "affected",
              "version": "15.3(3)M2"
            },
            {
              "status": "affected",
              "version": "15.3(3)M3"
            },
            {
              "status": "affected",
              "version": "15.3(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)M4"
            },
            {
              "status": "affected",
              "version": "15.3(3)M6"
            },
            {
              "status": "affected",
              "version": "15.3(3)M7"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8"
            },
            {
              "status": "affected",
              "version": "15.3(3)M9"
            },
            {
              "status": "affected",
              "version": "15.3(3)M8a"
            },
            {
              "status": "affected",
              "version": "15.2(4)JN"
            },
            {
              "status": "affected",
              "version": "15.0(2)EZ"
            },
            {
              "status": "affected",
              "version": "15.2(1)EY"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ"
            },
            {
              "status": "affected",
              "version": "15.0(2)EJ1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY0a"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY1a"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY1"
            },
            {
              "status": "affected",
              "version": "15.2(2)SY2"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY3"
            },
            {
              "status": "affected",
              "version": "15.2(1)SY4"
            },
            {
              "status": "affected",
              "version": "15.2(5)EX"
            },
            {
              "status": "affected",
              "version": "15.2(4)JAZ1"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK"
            },
            {
              "status": "affected",
              "version": "15.0(2)EK1"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG"
            },
            {
              "status": "affected",
              "version": "15.4(1)CG1"
            },
            {
              "status": "affected",
              "version": "15.4(2)CG"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EB2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T"
            },
            {
              "status": "affected",
              "version": "15.5(1)T2"
            },
            {
              "status": "affected",
              "version": "15.5(1)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T1"
            },
            {
              "status": "affected",
              "version": "15.5(2)T2"
            },
            {
              "status": "affected",
              "version": "15.5(2)T3"
            },
            {
              "status": "affected",
              "version": "15.5(2)T4"
            },
            {
              "status": "affected",
              "version": "15.5(1)T4"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA2"
            },
            {
              "status": "affected",
              "version": "15.2(3)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA1"
            },
            {
              "status": "affected",
              "version": "15.2(2)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA3"
            },
            {
              "status": "affected",
              "version": "15.2(5)EA"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA4"
            },
            {
              "status": "affected",
              "version": "15.2(4)EA5"
            },
            {
              "status": "affected",
              "version": "15.5(3)M"
            },
            {
              "status": "affected",
              "version": "15.5(3)M1"
            },
            {
              "status": "affected",
              "version": "15.5(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M2"
            },
            {
              "status": "affected",
              "version": "15.5(3)M3"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4"
            },
            {
              "status": "affected",
              "version": "15.5(3)M4a"
            },
            {
              "status": "affected",
              "version": "15.5(3)M5"
            },
            {
              "status": "affected",
              "version": "15.3(3)JAA1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD1"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD2"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD3"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD4"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD5"
            },
            {
              "status": "affected",
              "version": "15.0(2)SQD6"
            },
            {
              "status": "affected",
              "version": "15.6(1)T"
            },
            {
              "status": "affected",
              "version": "15.6(2)T"
            },
            {
              "status": "affected",
              "version": "15.6(1)T0a"
            },
            {
              "status": "affected",
              "version": "15.6(1)T1"
            },
            {
              "status": "affected",
              "version": "15.6(2)T1"
            },
            {
              "status": "affected",
              "version": "15.6(1)T2"
            },
            {
              "status": "affected",
              "version": "15.6(2)T2"
            },
            {
              "status": "affected",
              "version": "15.6(1)T3"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.3(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1"
            },
            {
              "status": "affected",
              "version": "15.6(3)M0a"
            },
            {
              "status": "affected",
              "version": "15.6(3)M1b"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2"
            },
            {
              "status": "affected",
              "version": "15.6(3)M2a"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC1"
            },
            {
              "status": "affected",
              "version": "15.2(4)EC2"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPC5"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY1"
            },
            {
              "status": "affected",
              "version": "15.4(1)SY2"
            },
            {
              "status": "affected",
              "version": "15.5(1)SY"
            },
            {
              "status": "affected",
              "version": "15.3(3)JPR1"
            }
          ]
        },
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0SG"
            },
            {
              "status": "affected",
              "version": "3.2.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.2SG"
            },
            {
              "status": "affected",
              "version": "3.2.3SG"
            },
            {
              "status": "affected",
              "version": "3.2.4SG"
            },
            {
              "status": "affected",
              "version": "3.2.5SG"
            },
            {
              "status": "affected",
              "version": "3.2.6SG"
            },
            {
              "status": "affected",
              "version": "3.2.7SG"
            },
            {
              "status": "affected",
              "version": "3.2.8SG"
            },
            {
              "status": "affected",
              "version": "3.2.9SG"
            },
            {
              "status": "affected",
              "version": "3.2.10SG"
            },
            {
              "status": "affected",
              "version": "3.2.11SG"
            },
            {
              "status": "affected",
              "version": "3.3.0SG"
            },
            {
              "status": "affected",
              "version": "3.3.2SG"
            },
            {
              "status": "affected",
              "version": "3.3.1SG"
            },
            {
              "status": "affected",
              "version": "3.2.0SE"
            },
            {
              "status": "affected",
              "version": "3.2.1SE"
            },
            {
              "status": "affected",
              "version": "3.2.2SE"
            },
            {
              "status": "affected",
              "version": "3.2.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.0SE"
            },
            {
              "status": "affected",
              "version": "3.3.1SE"
            },
            {
              "status": "affected",
              "version": "3.3.2SE"
            },
            {
              "status": "affected",
              "version": "3.3.3SE"
            },
            {
              "status": "affected",
              "version": "3.3.4SE"
            },
            {
              "status": "affected",
              "version": "3.3.5SE"
            },
            {
              "status": "affected",
              "version": "3.4.0SG"
            },
            {
              "status": "affected",
              "version": "3.4.2SG"
            },
            {
              "status": "affected",
              "version": "3.4.1SG"
            },
            {
              "status": "affected",
              "version": "3.4.3SG"
            },
            {
              "status": "affected",
              "version": "3.4.4SG"
            },
            {
              "status": "affected",
              "version": "3.4.5SG"
            },
            {
              "status": "affected",
              "version": "3.4.6SG"
            },
            {
              "status": "affected",
              "version": "3.4.7SG"
            },
            {
              "status": "affected",
              "version": "3.4.8SG"
            },
            {
              "status": "affected",
              "version": "3.5.0E"
            },
            {
              "status": "affected",
              "version": "3.5.1E"
            },
            {
              "status": "affected",
              "version": "3.5.2E"
            },
            {
              "status": "affected",
              "version": "3.5.3E"
            },
            {
              "status": "affected",
              "version": "3.6.0E"
            },
            {
              "status": "affected",
              "version": "3.6.1E"
            },
            {
              "status": "affected",
              "version": "3.6.2aE"
            },
            {
              "status": "affected",
              "version": "3.6.2E"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.4E"
            },
            {
              "status": "affected",
              "version": "3.6.5E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5aE"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.3.0SQ"
            },
            {
              "status": "affected",
              "version": "3.3.1SQ"
            },
            {
              "status": "affected",
              "version": "3.4.0SQ"
            },
            {
              "status": "affected",
              "version": "3.4.1SQ"
            },
            {
              "status": "affected",
              "version": "3.7.0E"
            },
            {
              "status": "affected",
              "version": "3.7.1E"
            },
            {
              "status": "affected",
              "version": "3.7.2E"
            },
            {
              "status": "affected",
              "version": "3.7.3E"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.5.0SQ"
            },
            {
              "status": "affected",
              "version": "3.5.1SQ"
            },
            {
              "status": "affected",
              "version": "3.5.2SQ"
            },
            {
              "status": "affected",
              "version": "3.5.3SQ"
            },
            {
              "status": "affected",
              "version": "3.5.4SQ"
            },
            {
              "status": "affected",
              "version": "3.5.5SQ"
            },
            {
              "status": "affected",
              "version": "3.5.6SQ"
            },
            {
              "status": "affected",
              "version": "16.1.1"
            },
            {
              "status": "affected",
              "version": "16.1.2"
            },
            {
              "status": "affected",
              "version": "16.1.3"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "3.8.0E"
            },
            {
              "status": "affected",
              "version": "3.8.1E"
            },
            {
              "status": "affected",
              "version": "3.8.2E"
            },
            {
              "status": "affected",
              "version": "3.8.3E"
            },
            {
              "status": "affected",
              "version": "3.8.4E"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1a"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            },
            {
              "status": "affected",
              "version": "3.9.0E"
            },
            {
              "status": "affected",
              "version": "3.9.1E"
            },
            {
              "status": "affected",
              "version": "3.9.2E"
            },
            {
              "status": "affected",
              "version": "17.11.99SW"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r   There are workarounds that address these vulnerabilities."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:22:43.000Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve89865",
          "CSCsy56638"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6738",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:22:43.000Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6739 (GCVE-0-2017-6739)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:23
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.  The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.090Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6739",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:36:04.566448Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6739"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:25.986Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-03-03T00:00:00+00:00",
            "value": "CVE-2017-6739 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Universal Product",
          "vendor": "IntelliShield",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:23:06.082Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve66540"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6739",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:23:06.082Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6740 (GCVE-0-2017-6740)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:23
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload. Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. There are workarounds that address these vulnerabilities.
Impacted products
Vendor Product Version
Cisco IOS Version: 12.2(14)ZA
Version: 12.2(14)ZA3
Version: 12.2(14)ZA2
Version: 12.2(14)ZA5
Version: 12.2(14)ZA4
Version: 12.2(14)ZA6
Version: 12.2(14)ZA7
Version: 12.2(25)SE2
Version: 12.2(29)SV2
Version: 12.2(17d)SXB6
Version: 12.2(17d)SXB11
Version: 12.2(17d)SXB7
Version: 12.2(17d)SXB4
Version: 12.2(17d)SXB2
Version: 12.2(17d)SXB3
Version: 12.2(17d)SXB5
Version: 12.2(17d)SXB10
Version: 12.2(17d)SXB8
Version: 12.2(17d)SXB11a
Version: 12.2(17d)SXB1
Version: 12.2(17d)SXB9
Version: 12.2(18)SO1
Version: 12.2(18)SO3
Version: 12.2(18)SO2
Version: 12.2(18)SXF
Version: 12.2(18)SXF5
Version: 12.2(18)SXF6
Version: 12.2(18)SXF15
Version: 12.2(18)SXF10
Version: 12.2(18)SXF17b
Version: 12.2(18)SXF4
Version: 12.2(18)SXF15a
Version: 12.2(18)SXF3
Version: 12.2(18)SXF17
Version: 12.2(18)SXF12
Version: 12.2(18)SXF8
Version: 12.2(18)SXF10a
Version: 12.2(18)SXF16
Version: 12.2(18)SXF7
Version: 12.2(18)SXF17a
Version: 12.2(18)SXF14
Version: 12.2(18)SXF12a
Version: 12.2(18)SXF9
Version: 12.2(18)SXF13
Version: 12.2(18)SXF2
Version: 12.2(18)SXF11
Version: 12.2(28)ZX
Version: 12.2(33)STE0
Version: 15.0(1)XO1
Version: 15.0(1)XO
Version: 15.0(2)XO
Version: 15.0(2)SG11a
Version: 15.0(1)EX
Version: 15.0(2)EX2
Version: 15.0(2)EX8
Version: 15.0(2)EX10
Version: 15.0(2)EX11
Version: 15.0(2)EX13
Version: 15.0(2)EX12
Version: 15.1(2)SY9
Version: 15.1(3)MRA3
Version: 15.1(3)MRA4
Version: 15.1(3)SVB1
Version: 15.1(3)SVB2
Version: 15.1(3)SVD
Version: 15.1(3)SVD1
Version: 15.1(3)SVD2
Version: 15.1(3)SVF
Version: 15.1(3)SVF1
Version: 15.1(3)SVE
Version: 15.1(3)SVG
Version: 15.1(3)SVJ2
Create a notification for this product.
   IntelliShield Universal Product Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.239Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6740",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:35:48.424441Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-03-03",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6740"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:25.836Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2022-03-03T00:00:00+00:00",
            "value": "CVE-2017-6740 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "IOS",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "12.2(14)ZA"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA3"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA2"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA5"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA4"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA6"
            },
            {
              "status": "affected",
              "version": "12.2(14)ZA7"
            },
            {
              "status": "affected",
              "version": "12.2(25)SE2"
            },
            {
              "status": "affected",
              "version": "12.2(29)SV2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB6"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB7"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB4"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB2"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB3"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB5"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB10"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB8"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB11a"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB1"
            },
            {
              "status": "affected",
              "version": "12.2(17d)SXB9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO1"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SO2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF5"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF6"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17b"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF4"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF15a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF3"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF8"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF10a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF16"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF7"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF17a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF14"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF12a"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF9"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF13"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF2"
            },
            {
              "status": "affected",
              "version": "12.2(18)SXF11"
            },
            {
              "status": "affected",
              "version": "12.2(28)ZX"
            },
            {
              "status": "affected",
              "version": "12.2(33)STE0"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO1"
            },
            {
              "status": "affected",
              "version": "15.0(1)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)XO"
            },
            {
              "status": "affected",
              "version": "15.0(2)SG11a"
            },
            {
              "status": "affected",
              "version": "15.0(1)EX"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX2"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX8"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX10"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX11"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX13"
            },
            {
              "status": "affected",
              "version": "15.0(2)EX12"
            },
            {
              "status": "affected",
              "version": "15.1(2)SY9"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA3"
            },
            {
              "status": "affected",
              "version": "15.1(3)MRA4"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVB2"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVD2"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVF1"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVE"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVG"
            },
            {
              "status": "affected",
              "version": "15.1(3)SVJ2"
            }
          ]
        },
        {
          "product": "Universal Product",
          "vendor": "IntelliShield",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS and IOS XE Software contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities.\r\n\r The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP - Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. A successful exploit could allow the attacker to execute arbitrary code and obtain full control of the affected system or cause the affected system to reload.\r\n\r Customers are advised to apply the workaround as contained in the Workarounds section below. Fixed software information is available via the Cisco IOS Software Checker. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable.\r\n\r   There are workarounds that address these vulnerabilities."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:23:28.536Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve66601"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6740",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:23:28.536Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6741 (GCVE-0-2017-6741)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:23
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.  The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco IOS XE Software Version: 3.7.0S
Version: 3.7.1S
Version: 3.7.2S
Version: 3.7.3S
Version: 3.7.4S
Version: 3.7.5S
Version: 3.7.6S
Version: 3.7.7S
Version: 3.7.4aS
Version: 3.7.2tS
Version: 3.7.0bS
Version: 3.8.0S
Version: 3.8.1S
Version: 3.8.2S
Version: 3.9.1S
Version: 3.9.0S
Version: 3.9.2S
Version: 3.9.0aS
Version: 3.11.1S
Version: 3.11.2S
Version: 3.11.0S
Version: 3.11.3S
Version: 3.11.4S
Version: 3.12.0S
Version: 3.12.1S
Version: 3.12.2S
Version: 3.12.3S
Version: 3.12.0aS
Version: 3.12.4S
Version: 3.13.0S
Version: 3.13.1S
Version: 3.13.2S
Version: 3.13.3S
Version: 3.13.4S
Version: 3.13.5S
Version: 3.13.2aS
Version: 3.13.0aS
Version: 3.13.5aS
Version: 3.13.6S
Version: 3.13.7S
Version: 3.13.6aS
Version: 3.13.7aS
Version: 3.6.5bE
Version: 3.14.0S
Version: 3.14.1S
Version: 3.14.2S
Version: 3.14.3S
Version: 3.14.4S
Version: 3.15.0S
Version: 3.15.1S
Version: 3.15.2S
Version: 3.15.1cS
Version: 3.15.3S
Version: 3.15.4S
Version: 3.16.0S
Version: 3.16.1S
Version: 3.16.1aS
Version: 3.16.2S
Version: 3.16.0cS
Version: 3.16.3S
Version: 3.16.2bS
Version: 3.16.4aS
Version: 3.16.4bS
Version: 3.16.5S
Version: 3.16.4dS
Version: 3.17.0S
Version: 3.17.1S
Version: 3.17.2S
Version: 3.17.1aS
Version: 3.17.3S
Version: 16.2.1
Version: 16.2.2
Version: 16.3.1
Version: 16.3.2
Version: 16.3.3
Version: 16.3.1a
Version: 16.3.4
Version: 16.4.1
Version: 16.4.2
Version: 16.5.1
Version: 16.5.1b
Version: 3.18.0aS
Version: 3.18.0S
Version: 3.18.1S
Version: 3.18.0SP
Version: 3.18.1SP
Version: 3.18.1aSP
Version: 3.18.2aSP
Create a notification for this product.
   IntelliShield Universal Product Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            }
          ]
        },
        {
          "product": "Universal Product",
          "vendor": "IntelliShield",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:23:54.849Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve66658"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6741",
    "datePublished": "2017-07-17T21:00:00",
    "dateReserved": "2017-03-09T00:00:00",
    "dateUpdated": "2025-07-31T16:23:54.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2017-6742 (GCVE-0-2017-6742)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:24
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.  The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system. Only traffic directed to the affected system can be used to exploit this vulnerability.
Impacted products
Vendor Product Version
Cisco Cisco IOS XE Software Version: 3.7.0S
Version: 3.7.1S
Version: 3.7.2S
Version: 3.7.3S
Version: 3.7.4S
Version: 3.7.5S
Version: 3.7.6S
Version: 3.7.7S
Version: 3.7.4aS
Version: 3.7.2tS
Version: 3.7.0bS
Version: 3.8.0S
Version: 3.8.1S
Version: 3.8.2S
Version: 3.9.1S
Version: 3.9.0S
Version: 3.9.2S
Version: 3.9.0aS
Version: 3.11.1S
Version: 3.11.2S
Version: 3.11.0S
Version: 3.11.3S
Version: 3.11.4S
Version: 3.12.0S
Version: 3.12.1S
Version: 3.12.2S
Version: 3.12.3S
Version: 3.12.0aS
Version: 3.12.4S
Version: 3.13.0S
Version: 3.13.1S
Version: 3.13.2S
Version: 3.13.3S
Version: 3.13.4S
Version: 3.13.5S
Version: 3.13.2aS
Version: 3.13.0aS
Version: 3.13.5aS
Version: 3.13.6S
Version: 3.13.7S
Version: 3.13.6aS
Version: 3.13.7aS
Version: 3.6.3E
Version: 3.6.6E
Version: 3.6.5bE
Version: 3.14.0S
Version: 3.14.1S
Version: 3.14.2S
Version: 3.14.3S
Version: 3.14.4S
Version: 3.15.0S
Version: 3.15.1S
Version: 3.15.2S
Version: 3.15.1cS
Version: 3.15.3S
Version: 3.15.4S
Version: 3.7.4E
Version: 3.7.5E
Version: 3.16.0S
Version: 3.16.1S
Version: 3.16.1aS
Version: 3.16.2S
Version: 3.16.0cS
Version: 3.16.3S
Version: 3.16.2bS
Version: 3.16.4aS
Version: 3.16.4bS
Version: 3.16.5S
Version: 3.16.4dS
Version: 3.17.0S
Version: 3.17.1S
Version: 3.17.2S
Version: 3.17.1aS
Version: 3.17.3S
Version: 16.2.1
Version: 16.2.2
Version: 16.3.1
Version: 16.3.2
Version: 16.3.3
Version: 16.3.1a
Version: 16.3.4
Version: 16.4.1
Version: 16.4.2
Version: 16.5.1
Version: 16.5.1b
Version: 3.18.0aS
Version: 3.18.0S
Version: 3.18.1S
Version: 3.18.0SP
Version: 3.18.1SP
Version: 3.18.1aSP
Version: 3.18.2aSP
Create a notification for this product.
   IntelliShield Universal Product Version: N/A
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:41:17.132Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "99345",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/99345"
          },
          {
            "name": "1038808",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038808"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2017-6742",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-08T17:35:28.397376Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2023-04-19",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6742"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T01:46:25.703Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "timeline": [
          {
            "lang": "en",
            "time": "2023-04-19T00:00:00+00:00",
            "value": "CVE-2017-6742 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco IOS XE Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "3.7.0S"
            },
            {
              "status": "affected",
              "version": "3.7.1S"
            },
            {
              "status": "affected",
              "version": "3.7.2S"
            },
            {
              "status": "affected",
              "version": "3.7.3S"
            },
            {
              "status": "affected",
              "version": "3.7.4S"
            },
            {
              "status": "affected",
              "version": "3.7.5S"
            },
            {
              "status": "affected",
              "version": "3.7.6S"
            },
            {
              "status": "affected",
              "version": "3.7.7S"
            },
            {
              "status": "affected",
              "version": "3.7.4aS"
            },
            {
              "status": "affected",
              "version": "3.7.2tS"
            },
            {
              "status": "affected",
              "version": "3.7.0bS"
            },
            {
              "status": "affected",
              "version": "3.8.0S"
            },
            {
              "status": "affected",
              "version": "3.8.1S"
            },
            {
              "status": "affected",
              "version": "3.8.2S"
            },
            {
              "status": "affected",
              "version": "3.9.1S"
            },
            {
              "status": "affected",
              "version": "3.9.0S"
            },
            {
              "status": "affected",
              "version": "3.9.2S"
            },
            {
              "status": "affected",
              "version": "3.9.0aS"
            },
            {
              "status": "affected",
              "version": "3.11.1S"
            },
            {
              "status": "affected",
              "version": "3.11.2S"
            },
            {
              "status": "affected",
              "version": "3.11.0S"
            },
            {
              "status": "affected",
              "version": "3.11.3S"
            },
            {
              "status": "affected",
              "version": "3.11.4S"
            },
            {
              "status": "affected",
              "version": "3.12.0S"
            },
            {
              "status": "affected",
              "version": "3.12.1S"
            },
            {
              "status": "affected",
              "version": "3.12.2S"
            },
            {
              "status": "affected",
              "version": "3.12.3S"
            },
            {
              "status": "affected",
              "version": "3.12.0aS"
            },
            {
              "status": "affected",
              "version": "3.12.4S"
            },
            {
              "status": "affected",
              "version": "3.13.0S"
            },
            {
              "status": "affected",
              "version": "3.13.1S"
            },
            {
              "status": "affected",
              "version": "3.13.2S"
            },
            {
              "status": "affected",
              "version": "3.13.3S"
            },
            {
              "status": "affected",
              "version": "3.13.4S"
            },
            {
              "status": "affected",
              "version": "3.13.5S"
            },
            {
              "status": "affected",
              "version": "3.13.2aS"
            },
            {
              "status": "affected",
              "version": "3.13.0aS"
            },
            {
              "status": "affected",
              "version": "3.13.5aS"
            },
            {
              "status": "affected",
              "version": "3.13.6S"
            },
            {
              "status": "affected",
              "version": "3.13.7S"
            },
            {
              "status": "affected",
              "version": "3.13.6aS"
            },
            {
              "status": "affected",
              "version": "3.13.7aS"
            },
            {
              "status": "affected",
              "version": "3.6.3E"
            },
            {
              "status": "affected",
              "version": "3.6.6E"
            },
            {
              "status": "affected",
              "version": "3.6.5bE"
            },
            {
              "status": "affected",
              "version": "3.14.0S"
            },
            {
              "status": "affected",
              "version": "3.14.1S"
            },
            {
              "status": "affected",
              "version": "3.14.2S"
            },
            {
              "status": "affected",
              "version": "3.14.3S"
            },
            {
              "status": "affected",
              "version": "3.14.4S"
            },
            {
              "status": "affected",
              "version": "3.15.0S"
            },
            {
              "status": "affected",
              "version": "3.15.1S"
            },
            {
              "status": "affected",
              "version": "3.15.2S"
            },
            {
              "status": "affected",
              "version": "3.15.1cS"
            },
            {
              "status": "affected",
              "version": "3.15.3S"
            },
            {
              "status": "affected",
              "version": "3.15.4S"
            },
            {
              "status": "affected",
              "version": "3.7.4E"
            },
            {
              "status": "affected",
              "version": "3.7.5E"
            },
            {
              "status": "affected",
              "version": "3.16.0S"
            },
            {
              "status": "affected",
              "version": "3.16.1S"
            },
            {
              "status": "affected",
              "version": "3.16.1aS"
            },
            {
              "status": "affected",
              "version": "3.16.2S"
            },
            {
              "status": "affected",
              "version": "3.16.0cS"
            },
            {
              "status": "affected",
              "version": "3.16.3S"
            },
            {
              "status": "affected",
              "version": "3.16.2bS"
            },
            {
              "status": "affected",
              "version": "3.16.4aS"
            },
            {
              "status": "affected",
              "version": "3.16.4bS"
            },
            {
              "status": "affected",
              "version": "3.16.5S"
            },
            {
              "status": "affected",
              "version": "3.16.4dS"
            },
            {
              "status": "affected",
              "version": "3.17.0S"
            },
            {
              "status": "affected",
              "version": "3.17.1S"
            },
            {
              "status": "affected",
              "version": "3.17.2S"
            },
            {
              "status": "affected",
              "version": "3.17.1aS"
            },
            {
              "status": "affected",
              "version": "3.17.3S"
            },
            {
              "status": "affected",
              "version": "16.2.1"
            },
            {
              "status": "affected",
              "version": "16.2.2"
            },
            {
              "status": "affected",
              "version": "16.3.1"
            },
            {
              "status": "affected",
              "version": "16.3.2"
            },
            {
              "status": "affected",
              "version": "16.3.3"
            },
            {
              "status": "affected",
              "version": "16.3.1a"
            },
            {
              "status": "affected",
              "version": "16.3.4"
            },
            {
              "status": "affected",
              "version": "16.4.1"
            },
            {
              "status": "affected",
              "version": "16.4.2"
            },
            {
              "status": "affected",
              "version": "16.5.1"
            },
            {
              "status": "affected",
              "version": "16.5.1b"
            },
            {
              "status": "affected",
              "version": "3.18.0aS"
            },
            {
              "status": "affected",
              "version": "3.18.0S"
            },
            {
              "status": "affected",
              "version": "3.18.1S"
            },
            {
              "status": "affected",
              "version": "3.18.0SP"
            },
            {
              "status": "affected",
              "version": "3.18.1SP"
            },
            {
              "status": "affected",
              "version": "3.18.1aSP"
            },
            {
              "status": "affected",
              "version": "3.18.2aSP"
            }
          ]
        },
        {
          "product": "Universal Product",
          "vendor": "IntelliShield",
          "versions": [
            {
              "status": "affected",
              "version": "N/A"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "format": "cvssV3_0"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-31T16:24:06.252Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-20170629-snmp",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp"
        }
      ],
      "source": {
        "advisory": "cisco-sa-20170629-snmp",
        "defects": [
          "CSCve54313"
        ],
        "discovery": "UNKNOWN"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2017-6742",
    "datePublished": "2017-07-17T21:00:00.000Z",
    "dateReserved": "2017-03-09T00:00:00.000Z",
    "dateUpdated": "2025-07-31T16:24:06.252Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Mitigation ID: MIT-3

Phase: Requirements

Strategy: Language Selection

Description:

  • Use a language that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, many languages that perform their own memory management, such as Java and Perl, are not subject to buffer overflows. Other languages, such as Ada and C#, typically provide overflow protection, but the protection can be disabled by the programmer.
  • Be wary that a language's interface to native code may still be subject to overflows, even if the language itself is theoretically safe.
Mitigation ID: MIT-4.1

Phase: Architecture and Design

Strategy: Libraries or Frameworks

Description:

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • Examples include the Safe C String Library (SafeStr) by Messier and Viega [REF-57], and the Strsafe.h library from Microsoft [REF-56]. These libraries provide safer versions of overflow-prone string-handling functions.
Mitigation ID: MIT-10

Phases: Operation, Build and Compilation

Strategy: Environment Hardening

Description:

  • Use automatic buffer overflow detection mechanisms that are offered by certain compilers or compiler extensions. Examples include: the Microsoft Visual Studio /GS flag, Fedora/Red Hat FORTIFY_SOURCE GCC flag, StackGuard, and ProPolice, which provide various mechanisms including canary-based detection and range/index checking.
  • D3-SFCV (Stack Frame Canary Validation) from D3FEND [REF-1334] discusses canary-based detection in detail.
Mitigation ID: MIT-9

Phase: Implementation

Description:

  • Consider adhering to the following rules when allocating and managing an application's memory:
  • Double check that the buffer is as large as specified.
  • When using functions that accept a number of bytes to copy, such as strncpy(), be aware that if the destination buffer size is equal to the source buffer size, it may not NULL-terminate the string.
  • Check buffer boundaries if accessing the buffer in a loop and make sure there is no danger of writing past the allocated space.
  • If necessary, truncate all input strings to a reasonable length before passing them to the copy and concatenation functions.
Mitigation ID: MIT-11

Phases: Operation, Build and Compilation

Strategy: Environment Hardening

Description:

  • Run or compile the software using features or extensions that randomly arrange the positions of a program's executable and libraries in memory. Because this makes the addresses unpredictable, it can prevent an attacker from reliably jumping to exploitable code.
  • Examples include Address Space Layout Randomization (ASLR) [REF-58] [REF-60] and Position-Independent Executables (PIE) [REF-64]. Imported modules may be similarly realigned if their default memory addresses conflict with other modules, in a process known as "rebasing" (for Windows) and "prelinking" (for Linux) [REF-1332] using randomly generated addresses. ASLR for libraries cannot be used in conjunction with prelink since it would require relocating the libraries at run-time, defeating the whole purpose of prelinking.
  • For more information on these techniques see D3-SAOR (Segment Address Offset Randomization) from D3FEND [REF-1335].
Mitigation ID: MIT-12

Phase: Operation

Strategy: Environment Hardening

Description:

  • Use a CPU and operating system that offers Data Execution Protection (using hardware NX or XD bits) or the equivalent techniques that simulate this feature in software, such as PaX [REF-60] [REF-61]. These techniques ensure that any instruction executed is exclusively at a memory address that is part of the code segment.
  • For more information on these techniques see D3-PSEP (Process Segment Execution Prevention) from D3FEND [REF-1336].
Mitigation ID: MIT-13

Phase: Implementation

Description:

  • Replace unbounded copy functions with analogous functions that support length arguments, such as strcpy with strncpy. Create these if they are not available.
CAPEC-10: Buffer Overflow via Environment Variables

This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the adversary finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.

CAPEC-100: Overflow Buffers

Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.

CAPEC-123: Buffer Manipulation

An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.

CAPEC-14: Client-side Injection-induced Buffer Overflow

This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service. This hostile service is created to deliver the correct content to the client software. For example, if the client-side application is a browser, the service will host a webpage that the browser loads.

CAPEC-24: Filter Failure through Buffer Overflow

In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).

CAPEC-42: MIME Conversion

An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

CAPEC-44: Overflow Binary Resource File

An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the adversary access to the execution stack and execute arbitrary code in the target process.

CAPEC-45: Buffer Overflow via Symbolic Links

This type of attack leverages the use of symbolic links to cause buffer overflows. An adversary can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.

CAPEC-46: Overflow Variables and Tags

This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The adversary crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.

CAPEC-47: Buffer Overflow via Parameter Expansion

In this attack, the target software is given input that the adversary knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.

CAPEC-8: Buffer Overflow in an API Call

This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An adversary who has knowledge of known vulnerable libraries or shared code can easily target software that makes use of these libraries. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.

CAPEC-9: Buffer Overflow in Local Command-Line Utilities

This attack targets command-line utilities available in a number of shells. An adversary can leverage a vulnerability found in a command-line utility to escalate privilege to root.

Back to CWE stats page