Action not permitted
Modal body text goes here.
Modal Title
Modal Body
fkie_cve-2017-6737
Vulnerability from fkie_nvd
Published
2017-07-17 21:29
Modified
2025-07-31 17:15
Severity ?
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/99345 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038808 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp | Vendor Advisory |
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS and IOS XE Software SNMP Remote Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "63ACD7DB-DCFE-4CDB-A3F0-4E413E178315", "versionEndIncluding": "12.4", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48", "versionEndIncluding": "15.6", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B36DE05-C663-4F15-B52C-921378DA4CD4", "versionEndIncluding": "3.17.0", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability." }, { "lang": "es", "value": "El protocolo SNMP (SimpleNetwork Management Protocol) de Cisco iOS 12.0 hasta la 12.4, 15.0 hasta la 15.6 e iOS XE 2.2 hasta la 3.17 contiene m\u00faltiples vulnerabilidades que pueden permitir una autenticaci\u00f3n a un atacante remoto para ejecutar c\u00f3digo remotamente en el sistema afectado o causar una recarga. Un atacante podr\u00eda explotar estas vulnerabilidades enviando un paquete SNMP manipulado al sistema afectado mediante IPv4 o IPv6. Solo el tr\u00e1fico directo al sistema afectado puede usarse para explotar estar vulnerabilidades. Esta vulnerabilidades son debidas a un buffer overflow en el subsistema SNMP del software afectado. Esta vulnerabilidad afecta a todas las versiones de SNMP: Versiones 1, 2c y 3. Para explotarlas en versiones 2c o anteriores, el atacante debe saber sobre la cadena comunitaria de solo lectura del SNMP del sistema afectado. Pra explotarlas en las versi\u00f3n 3, el atacante tiene que tener credenciales de usuario del sistema. Todos los dispositivos que tienen habilitado el SNMP y no tienen una exclusi\u00f3n explicita del MIB u OID afectado debe ser considerado vulnerable. Cisco Bug IDs: CSCve60402." } ], "id": "CVE-2017-6737", "lastModified": "2025-07-31T17:15:27.667", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "psirt@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-17T21:29:00.243", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2017-6737 (GCVE-0-2017-6737)
Vulnerability from cvelistv5
Published
2017-07-17 21:00
Modified
2025-07-31 16:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.
The vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.
Only traffic directed to the affected system can be used to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | IOS |
Version: 12.1(3)XI Version: 12.2(4)B Version: 12.2(15)B Version: 12.2(16)B1 Version: 12.2(4)B7 Version: 12.2(4)B2 Version: 12.2(16)B2 Version: 12.2(4)B6 Version: 12.2(4)B1 Version: 12.2(4)B4 Version: 12.2(4)B3 Version: 12.2(4)B8 Version: 12.2(4)B5 Version: 12.2(16)B Version: 12.2(2)XA Version: 12.2(2)XA2 Version: 12.2(2)XA3 Version: 12.2(2)XA4 Version: 12.2(2)XA5 Version: 12.2(2)XA1 Version: 12.2(2)XB11 Version: 12.2(2)XB5 Version: 12.2(2)XB2 Version: 12.2(2)XB1 Version: 12.2(2)XB10 Version: 12.2(2)XB7 Version: 12.2(2)XB3 Version: 12.2(2)XB6 Version: 12.2(2)XB14 Version: 12.2(2)XB12 Version: 12.2(2)XB15 Version: 12.2(2)XB8 Version: 12.2(2)XG Version: 12.2(4)XL Version: 12.2(4)XL5 Version: 12.2(4)XL2 Version: 12.2(4)XL6 Version: 12.2(4)XL4 Version: 12.2(4)XL1 Version: 12.2(4)XL3 Version: 12.2(4)XM Version: 12.2(4)XM3 Version: 12.2(4)XM2 Version: 12.2(4)XM4 Version: 12.2(4)XM1 Version: 12.2(3d) Version: 12.2(5b) Version: 12.2(1)XS1a Version: 12.2(2)XT Version: 12.2(2)XT2 Version: 12.2(2)XT3 Version: 12.2(4)XW Version: 12.2(4)YA Version: 12.2(4)YA6 Version: 12.2(4)YA3 Version: 12.2(4)YA4 Version: 12.2(4)YA1 Version: 12.2(4)YA11 Version: 12.2(4)YA2 Version: 12.2(4)YA9 Version: 12.2(4)YA8 Version: 12.2(4)YA12 Version: 12.2(4)YA10 Version: 12.2(4)YA7 Version: 12.2(2)YC Version: 12.2(2)YC4 Version: 12.2(2)YC1 Version: 12.2(2)YC3 Version: 12.2(2)YC2 Version: 12.2(8)YD Version: 12.2(8)YD3 Version: 12.2(8)YD2 Version: 12.2(8)YD1 Version: 12.2(4)YF Version: 12.2(4)YH Version: 12.2(2)XF2 Version: 12.0(7)XK1 Version: 12.0(7)XK Version: 12.2(2)DD2 Version: 12.2(1)XD Version: 12.2(1)XD2 Version: 12.2(1)XD4 Version: 12.2(1)XD3 Version: 12.2(1)XD1 Version: 12.2(2)XH Version: 12.2(2)XH2 Version: 12.2(2)XI Version: 12.2(2)XI1 Version: 12.2(2)XI2 Version: 12.2(2)XJ Version: 12.2(2)XK Version: 12.2(2)XK3 Version: 12.2(2)XK2 Version: 12.2(2)XQ Version: 12.2(2)XQ1 Version: 12.2(4)BW Version: 12.2(4)BW1a Version: 12.2(4)BW2 Version: 12.2(4)BW1 Version: 12.2(2)BX Version: 12.2(2)BX1 Version: 12.2(15)BZ2 Version: 12.2(2)DX3 Version: 12.2(15)MC1c Version: 12.2(15)MC1b Version: 12.2(15)MC1a Version: 12.2(2)XU Version: 12.2(8)YJ Version: 12.2(8)YJ1 Version: 12.2(11)YT Version: 12.2(11)YT1 Version: 12.2(11)YT2 Version: 12.2(8)YN Version: 12.2(8)YN1 Version: 12.2(9)YO Version: 12.2(9)YO3 Version: 12.2(9)YO2 Version: 12.2(9)YO1 Version: 12.2(9)YO4 Version: 12.2(1a)XC Version: 12.2(2)XC Version: 12.2(1a)XC1 Version: 12.2(1a)XC3 Version: 12.2(2)XC1 Version: 12.2(1a)XC2 Version: 12.2(2)XC2 Version: 12.2(11)YP3 Version: 12.2(8)YL Version: 12.2(8)YM Version: 12.2(11)YU Version: 12.2(11)YV Version: 12.2(8)YW2 Version: 12.2(8)YW Version: 12.2(8)YW3 Version: 12.2(8)YW1 Version: 12.2(8)YY Version: 12.2(8)YY4 Version: 12.2(8)YY3 Version: 12.2(8)YY2 Version: 12.2(8)YY1 Version: 12.2(8)ZB3 Version: 12.2(8)ZB2 Version: 12.2(8)ZB7 Version: 12.2(8)ZB6 Version: 12.2(8)ZB4 Version: 12.2(8)ZB8 Version: 12.2(8)ZB1 Version: 12.2(8)ZB4a Version: 12.2(8)ZB5 Version: 12.2(11)ZC Version: 12.2(13)ZC Version: 12.2(13)ZD Version: 12.2(13)ZD3 Version: 12.2(13)ZD2 Version: 12.2(13)ZD1 Version: 12.2(13)ZD4 Version: 12.2(13)ZE Version: 12.2(13)ZF Version: 12.2(13)ZF2 Version: 12.2(13)ZF1 Version: 12.2(13)ZH Version: 12.2(13)ZH5 Version: 12.2(13)ZH9 Version: 12.2(13)ZH2 Version: 12.2(13)ZH8 Version: 12.2(13)ZH10 Version: 12.2(13)ZH4 Version: 12.2(13)ZH3 Version: 12.2(13)ZH7 Version: 12.2(13)ZH6 Version: 12.2(15)ZJ Version: 12.2(15)ZJ2 Version: 12.2(15)ZJ1 Version: 12.2(15)ZJ3 Version: 12.2(15)ZJ5 Version: 12.2(15)ZL Version: 12.2(15)ZL1 Version: 12.3(9a) Version: 12.3(15) Version: 12.3(19) Version: 12.3(10f) Version: 12.3(10a) Version: 12.3(1) Version: 12.3(1a) Version: 12.3(10) Version: 12.3(10b) Version: 12.3(10c) Version: 12.3(10d) Version: 12.3(10e) Version: 12.3(12b) Version: 12.3(12a) Version: 12.3(12c) Version: 12.3(12d) Version: 12.3(12e) Version: 12.3(12) Version: 12.3(13) Version: 12.3(13a) Version: 12.3(13b) Version: 12.3(15a) Version: 12.3(16) Version: 12.3(17) Version: 12.3(17a) Version: 12.3(17b) Version: 12.3(18) Version: 12.3(20) Version: 12.3(3f) Version: 12.3(3e) Version: 12.3(3g) Version: 12.3(3c) Version: 12.3(3b) Version: 12.3(3a) Version: 12.3(3) Version: 12.3(3i) Version: 12.3(3h) Version: 12.3(5c) Version: 12.3(5b) Version: 12.3(5a) Version: 12.3(5) Version: 12.3(5f) Version: 12.3(5e) Version: 12.3(5d) Version: 12.3(6f) Version: 12.3(6e) Version: 12.3(6c) Version: 12.3(6b) Version: 12.3(6a) Version: 12.3(6) Version: 12.3(9d) Version: 12.3(9e) Version: 12.3(9) Version: 12.3(9b) Version: 12.3(9c) Version: 12.3(16a) Version: 12.3(15b) Version: 12.3(21) Version: 12.3(22) Version: 12.3(21b) Version: 12.3(23) Version: 12.3(26) Version: 12.3(20a) Version: 12.3(22a) Version: 12.3(25) Version: 12.3(17c) Version: 12.3(24) Version: 12.3(19a) Version: 12.3(24a) Version: 12.3(18a) Version: 12.3(1a)B Version: 12.3(3)B Version: 12.3(5a)B Version: 12.3(3)B1 Version: 12.3(5a)B3 Version: 12.3(5a)B2 Version: 12.3(5a)B5 Version: 12.3(5a)B4 Version: 12.3(5a)B1 Version: 12.3(11)T Version: 12.3(7)T12 Version: 12.3(11)T11 Version: 12.3(11)T10 Version: 12.3(14)T7 Version: 12.3(14)T Version: 12.3(8)T Version: 12.3(2)T Version: 12.3(4)T Version: 12.3(7)T Version: 12.3(8)T9 Version: 12.3(2)T9 Version: 12.3(8)T6 Version: 12.3(4)T2a Version: 12.3(4)T9 Version: 12.3(4)T4 Version: 12.3(2)T1 Version: 12.3(11)T5 Version: 12.3(7)T3 Version: 12.3(2)T2 Version: 12.3(8)T3 Version: 12.3(4)T7 Version: 12.3(8)T7 Version: 12.3(11)T8 Version: 12.3(7)T2 Version: 12.3(8)T4 Version: 12.3(8)T8 Version: 12.3(14)T5 Version: 12.3(11)T3 Version: 12.3(4)T10 Version: 12.3(2)T4 Version: 12.3(8)T10 Version: 12.3(14)T2 Version: 12.3(4)T2 Version: 12.3(7)T7 Version: 12.3(7)T10 Version: 12.3(7)T4 Version: 12.3(11)T6 Version: 12.3(7)T11 Version: 12.3(4)T6 Version: 12.3(2)T3 Version: 12.3(2)T5 Version: 12.3(2)T6 Version: 12.3(4)T3 Version: 12.3(14)T3 Version: 12.3(2)T8 Version: 12.3(11)T4 Version: 12.3(7)T9 Version: 12.3(8)T11 Version: 12.3(11)T9 Version: 12.3(7)T8 Version: 12.3(4)T1 Version: 12.3(8)T5 Version: 12.3(4)T11 Version: 12.3(4)T8 Version: 12.3(14)T1 Version: 12.3(11)T2 Version: 12.3(7)T6 Version: 12.3(2)T7 Version: 12.3(11)T7 Version: 12.3(7)T1 Version: 12.3(14)T6 Version: 12.3(8)T1 Version: 12.2(15)CZ Version: 12.2(15)CZ1 Version: 12.2(15)CZ3 Version: 12.2(15)CZ2 Version: 12.2(13)ZP Version: 12.2(13)ZP1 Version: 12.2(13)ZP3 Version: 12.2(13)ZP2 Version: 12.2(13)ZP4 Version: 12.3(2)XA Version: 12.3(2)XA1 Version: 12.3(4)XQ Version: 12.3(4)XQ1 Version: 12.3(11)XL Version: 12.3(11)XL1 Version: 12.3(4)XK3 Version: 12.3(4)XK1 Version: 12.3(4)XK4 Version: 12.3(4)XK Version: 12.3(4)XK2 Version: 12.3(7)XJ Version: 12.3(7)XJ1 Version: 12.3(7)XJ2 Version: 12.3(7)XI7 Version: 12.3(7)XI1 Version: 12.3(7)XI1b Version: 12.3(7)XI7a Version: 12.3(7)XI2a Version: 12.3(7)XI1c Version: 12.3(7)XI3 Version: 12.3(7)XI6 Version: 12.3(7)XI8c Version: 12.3(7)XI2 Version: 12.3(7)XI5 Version: 12.3(4)XG Version: 12.3(4)XG3 Version: 12.3(4)XG1 Version: 12.3(4)XG4 Version: 12.3(4)XG2 Version: 12.3(4)XG5 Version: 12.3(2)XF Version: 12.3(2)XE Version: 12.3(2)XE1 Version: 12.3(4)XD Version: 12.3(4)XD4 Version: 12.3(4)XD1 Version: 12.3(4)XD3 Version: 12.3(4)XD2 Version: 12.3(2)XC Version: 12.3(2)XC2 Version: 12.3(2)XC1 Version: 12.3(2)XB2 Version: 12.3(2)XB Version: 12.3(2)XB3 Version: 12.3(2)XB1 Version: 12.2(25)SE2 Version: 12.2(29)SV2 Version: 12.3(7)XR Version: 12.3(7)XR4 Version: 12.3(7)XR3 Version: 12.3(7)XR5 Version: 12.3(7)XR6 Version: 12.3(7)XR7 Version: 12.3(8)XU5 Version: 12.3(8)XU2 Version: 12.3(8)XU4 Version: 12.3(8)XU3 Version: 12.3(8)XX Version: 12.3(8)XX1 Version: 12.3(8)XW Version: 12.3(8)XW2 Version: 12.3(8)XW3 Version: 12.3(8)XW1 Version: 12.3(8)XY Version: 12.3(8)XY3 Version: 12.3(8)XY5 Version: 12.3(8)XY4 Version: 12.3(8)XY1 Version: 12.3(8)XY7 Version: 12.3(8)XY2 Version: 12.3(8)XY6 Version: 12.3(2)XZ1 Version: 12.3(2)XZ2 Version: 12.3(11)YF Version: 12.3(11)YF2 Version: 12.3(11)YF3 Version: 12.3(11)YF4 Version: 12.3(11)YF1 Version: 12.3(8)YG Version: 12.3(8)YG3 Version: 12.3(8)YG2 Version: 12.3(8)YG4 Version: 12.2(12b)M1 Version: 12.2(12h)M1 Version: 12.2(8)BY Version: 12.2(8)BY1 Version: 12.2(8)BY2 Version: 12.2(4)XV Version: 12.2(4)XV1 Version: 12.2(4)XV2 Version: 12.2(4)XV4 Version: 12.2(4)XV4a Version: 12.2(4)XV3 Version: 12.2(4)XV5 Version: 12.3(11)YK Version: 12.3(11)YK1 Version: 12.3(11)YK2 Version: 12.2(18)SO1 Version: 12.2(18)SO3 Version: 12.2(18)SO2 Version: 12.3(2)JA3 Version: 12.3(2)JA4 Version: 12.3(11)JA3 Version: 12.3(11)JA2 Version: 12.3(14)YQ8 Version: 12.3(14)YQ Version: 12.3(14)YQ5 Version: 12.3(14)YQ4 Version: 12.3(14)YQ7 Version: 12.3(14)YQ1 Version: 12.3(14)YQ6 Version: 12.3(14)YQ3 Version: 12.3(14)YQ2 Version: 12.4(3e) Version: 12.4(7b) Version: 12.4(8) Version: 12.4(5b) Version: 12.4(7a) Version: 12.4(3d) Version: 12.4(1) Version: 12.4(1a) Version: 12.4(1b) Version: 12.4(1c) Version: 12.4(10) Version: 12.4(3) Version: 12.4(3a) Version: 12.4(3b) Version: 12.4(3c) Version: 12.4(3f) Version: 12.4(5) Version: 12.4(5a) Version: 12.4(7c) Version: 12.4(7) Version: 12.4(8a) Version: 12.4(8b) Version: 12.4(7d) Version: 12.4(3g) Version: 12.4(8c) Version: 12.4(10b) Version: 12.4(12) Version: 12.4(12a) Version: 12.4(12b) Version: 12.4(13) Version: 12.4(13a) Version: 12.4(13b) Version: 12.4(13c) Version: 12.4(7e) Version: 12.4(17) Version: 12.4(25e) Version: 12.4(18b) Version: 12.4(18e) Version: 12.4(25g) Version: 12.4(3i) Version: 12.4(3j) Version: 12.4(23b) Version: 12.4(3h) Version: 12.4(7h) Version: 12.4(25a) Version: 12.4(16) Version: 12.4(13d) Version: 12.4(25) Version: 12.4(25c) Version: 12.4(19) Version: 12.4(13e) Version: 12.4(25b) Version: 12.4(23) Version: 12.4(10c) Version: 12.4(21) Version: 12.4(16b) Version: 12.4(19b) Version: 12.4(16a) Version: 12.4(23a) Version: 12.4(25d) Version: 12.4(7f) Version: 12.4(18) Version: 12.4(21a) Version: 12.4(13f) Version: 12.4(25f) Version: 12.4(18c) Version: 12.4(5c) Version: 12.4(8d) Version: 12.4(12c) Version: 12.4(17a) Version: 12.4(18a) Version: 12.4(17b) Version: 12.4(7g) Version: 12.2(60)EZ16 Version: 12.3(8)JK Version: 12.3(14)YU Version: 12.3(14)YU1 Version: 12.4(6)MR1 Version: 12.4(11)MR Version: 12.4(2)MR Version: 12.4(4)MR Version: 12.4(6)MR Version: 12.4(9)MR Version: 12.4(12)MR Version: 12.4(16)MR Version: 12.4(16)MR1 Version: 12.4(19)MR2 Version: 12.4(19)MR1 Version: 12.4(19)MR Version: 12.4(20)MR Version: 12.4(4)MR1 Version: 12.4(19)MR3 Version: 12.4(12)MR1 Version: 12.4(20)MR2 Version: 12.4(16)MR2 Version: 12.4(12)MR2 Version: 12.4(2)MR1 Version: 12.4(20)MR1 Version: 12.4(4)T Version: 12.4(4)T1 Version: 12.4(4)T2 Version: 12.4(4)T3 Version: 12.4(6)T Version: 12.4(6)T1 Version: 12.4(6)T2 Version: 12.4(9)T Version: 12.4(4)T4 Version: 12.4(2)T5 Version: 12.4(6)T3 Version: 12.4(2)T Version: 12.4(11)T Version: 12.4(15)T Version: 12.4(20)T Version: 12.4(24)T Version: 12.4(24)T3 Version: 12.4(4)T8 Version: 12.4(20)T1 Version: 12.4(22)T1 Version: 12.4(15)T9 Version: 12.4(11)T4 Version: 12.4(15)T8 Version: 12.4(6)T5 Version: 12.4(15)T15 Version: 12.4(24)T5 Version: 12.4(15)T2 Version: 12.4(6)T8 Version: 12.4(15)T12 Version: 12.4(24)T4 Version: 12.4(6)T11 Version: 12.4(9)T5 Version: 12.4(20)T3 Version: 12.4(6)T4 Version: 12.4(4)T6 Version: 12.4(22)T Version: 12.4(20)T6 Version: 12.4(9)T3 Version: 12.4(24)T8 Version: 12.4(6)T7 Version: 12.4(15)T13 Version: 12.4(6)T10 Version: 12.4(15)T3 Version: 12.4(24)T2 Version: 12.4(22)T5 Version: 12.4(2)T3 Version: 12.4(15)T10 Version: 12.4(22)T4 Version: 12.4(20)T5 Version: 12.4(9)T6 Version: 12.4(15)T4 Version: 12.4(2)T4 Version: 12.4(24)T1 Version: 12.4(9)T4 Version: 12.4(24)T7 Version: 12.4(22)T3 Version: 12.4(9)T1 Version: 12.4(24)T6 Version: 12.4(6)T9 Version: 12.4(15)T5 Version: 12.4(4)T7 Version: 12.4(20)T2 Version: 12.4(2)T1 Version: 12.4(11)T1 Version: 12.4(15)T11 Version: 12.4(2)T6 Version: 12.4(2)T2 Version: 12.4(15)T7 Version: 12.4(11)T2 Version: 12.4(9)T7 Version: 12.4(15)T14 Version: 12.4(11)T3 Version: 12.4(15)T6 Version: 12.4(15)T16 Version: 12.4(15)T1 Version: 12.4(9)T2 Version: 12.4(6)T6 Version: 12.4(22)T2 Version: 12.4(4)T5 Version: 12.4(20)T4 Version: 12.4(15)T17 Version: 12.3(14)YT Version: 12.3(14)YT1 Version: 12.2(8)TPC10a Version: 12.2(8)TPC10b Version: 12.2(8)TPC10c Version: 12.3(7)JX2 Version: 12.3(7)JX Version: 12.3(7)JX1 Version: 12.3(7)JX4 Version: 12.3(11)JX Version: 12.3(7)JX7 Version: 12.3(7)JX12 Version: 12.3(7)JX9 Version: 12.3(7)JX10 Version: 12.3(11)JX1 Version: 12.3(7)JX6 Version: 12.3(7)JX5 Version: 12.3(7)JX3 Version: 12.3(7)JX11 Version: 12.3(7)JX8 Version: 12.4(2)XB Version: 12.4(2)XB1 Version: 12.4(2)XB6 Version: 12.4(2)XB7 Version: 12.4(2)XB11 Version: 12.4(2)XB3 Version: 12.4(2)XB9 Version: 12.4(2)XB8 Version: 12.4(2)XB2 Version: 12.4(2)XB10 Version: 12.4(2)XB4 Version: 12.4(2)XB5 Version: 12.4(2)XA Version: 12.4(2)XA1 Version: 12.4(2)XA2 Version: 12.3(14)YM8 Version: 12.3(14)YM12 Version: 12.3(14)YM4 Version: 12.3(14)YM3 Version: 12.3(14)YM7 Version: 12.3(14)YM11 Version: 12.3(14)YM9 Version: 12.3(14)YM6 Version: 12.3(14)YM10 Version: 12.3(14)YM13 Version: 12.3(14)YM5 Version: 12.3(14)YM2 Version: 12.2(28)ZX Version: 12.4(4)XC Version: 12.4(4)XC1 Version: 12.4(4)XC5 Version: 12.4(4)XC7 Version: 12.4(4)XC3 Version: 12.4(4)XC4 Version: 12.4(4)XC2 Version: 12.4(4)XC6 Version: 12.4(4)XD Version: 12.4(4)XD4 Version: 12.4(4)XD10 Version: 12.4(4)XD12 Version: 12.4(4)XD2 Version: 12.4(4)XD8 Version: 12.4(4)XD11 Version: 12.4(4)XD1 Version: 12.4(4)XD5 Version: 12.4(4)XD7 Version: 12.4(4)XD9 Version: 12.4(6)XE Version: 12.4(6)XE2 Version: 12.4(6)XE1 Version: 12.3(11)YZ1 Version: 12.3(11)YZ Version: 12.3(11)YZ2 Version: 12.4(11)XJ Version: 12.4(11)XJ3 Version: 12.4(11)XJ2 Version: 12.4(11)XJ4 Version: 12.4(6)XT Version: 12.4(6)XT1 Version: 12.4(6)XT2 Version: 12.4(6)XP Version: 12.4(11)MD2 Version: 12.4(11)XV Version: 12.4(11)XV1 Version: 12.4(11)XW Version: 12.4(11)XW3 Version: 12.4(11)XW7 Version: 12.4(11)XW10 Version: 12.4(11)XW8 Version: 12.4(11)XW9 Version: 12.4(11)XW6 Version: 12.4(11)XW4 Version: 12.4(11)XW1 Version: 12.4(11)XW5 Version: 12.4(11)XW2 Version: 12.4(3g)JMA1 Version: 12.4(15)XY4 Version: 12.4(15)XY5 Version: 12.4(15)XY1 Version: 12.4(15)XY Version: 12.4(15)XY2 Version: 12.4(15)XY3 Version: 12.4(15)XZ Version: 12.4(15)XZ2 Version: 12.4(15)XZ1 Version: 12.4(15)XL3 Version: 12.4(15)XL1 Version: 12.4(15)XL2 Version: 12.4(15)XL4 Version: 12.4(15)XL5 Version: 12.4(15)XL Version: 12.3(8)ZA Version: 12.4(15)XM1 Version: 12.4(15)XM2 Version: 12.2(33)STE0 Version: 12.4(10b)JDA1 Version: 12.4(3g)JMB Version: 12.4(23c)JY Version: 12.4(10b)JDC Version: 12.4(10b)JDD Version: 15.0(1)M1 Version: 15.0(1)M5 Version: 15.0(1)M4 Version: 15.0(1)M3 Version: 15.0(1)M2 Version: 15.0(1)M6 Version: 15.0(1)M Version: 15.0(1)M7 Version: 15.0(1)M10 Version: 15.0(1)M9 Version: 15.0(1)M8 Version: 15.0(1)XA2 Version: 15.0(1)XA4 Version: 15.0(1)XA1 Version: 15.0(1)XA3 Version: 15.0(1)XA Version: 15.0(1)XA5 Version: 15.1(2)T Version: 15.1(1)T4 Version: 15.1(3)T2 Version: 15.1(1)T1 Version: 15.1(2)T0a Version: 15.1(3)T3 Version: 15.1(1)T3 Version: 15.1(2)T3 Version: 15.1(2)T4 Version: 15.1(1)T2 Version: 15.1(3)T Version: 15.1(2)T2a Version: 15.1(3)T1 Version: 15.1(1)T Version: 15.1(2)T2 Version: 15.1(2)T1 Version: 15.1(2)T5 Version: 15.1(3)T4 Version: 15.1(1)T5 Version: 15.1(1)XB Version: 15.0(1)XO1 Version: 15.0(1)XO Version: 15.0(2)XO Version: 15.3(1)T Version: 15.3(2)T Version: 15.3(1)T1 Version: 15.3(1)T2 Version: 15.3(1)T3 Version: 15.3(1)T4 Version: 15.3(2)T1 Version: 15.3(2)T2 Version: 15.3(2)T3 Version: 15.3(2)T4 Version: 12.4(10b)JDE Version: 15.0(1)EY Version: 15.0(1)EY1 Version: 15.0(1)EY2 Version: 12.4(20)MRB Version: 12.4(20)MRB1 Version: 15.1(4)M3 Version: 15.1(4)M Version: 15.1(4)M1 Version: 15.1(4)M2 Version: 15.1(4)M6 Version: 15.1(4)M5 Version: 15.1(4)M4 Version: 15.1(4)M7 Version: 15.1(4)M3a Version: 15.1(4)M10 Version: 15.1(4)M8 Version: 15.1(4)M9 Version: 12.4(3g)JMC1 Version: 12.4(3g)JMC Version: 12.4(3g)JMC2 Version: 15.0(2)SE8 Version: 15.1(2)GC Version: 15.1(2)GC1 Version: 15.1(2)GC2 Version: 15.1(4)GC Version: 15.1(4)GC1 Version: 15.1(4)GC2 Version: 15.2(4)M Version: 15.2(4)M1 Version: 15.2(4)M2 Version: 15.2(4)M4 Version: 15.2(4)M3 Version: 15.2(4)M5 Version: 15.2(4)M8 Version: 15.2(4)M10 Version: 15.2(4)M7 Version: 15.2(4)M6 Version: 15.2(4)M9 Version: 15.2(4)M6a Version: 15.2(4)M11 Version: 15.0(2)SG11a Version: 12.4(21a)JHC Version: 15.0(1)EX Version: 15.0(2)EX2 Version: 15.0(2)EX8 Version: 15.0(2)EX10 Version: 15.0(2)EX11 Version: 15.0(2)EX13 Version: 15.0(2)EX12 Version: 15.2(1)GC Version: 15.2(1)GC1 Version: 15.2(1)GC2 Version: 15.2(2)GC Version: 15.2(3)GC Version: 15.2(3)GC1 Version: 15.2(4)GC Version: 15.2(4)GC1 Version: 15.2(4)GC2 Version: 15.2(4)GC3 Version: 15.4(1)T Version: 15.4(2)T Version: 15.4(1)T2 Version: 15.4(1)T1 Version: 15.4(1)T3 Version: 15.4(2)T1 Version: 15.4(2)T3 Version: 15.4(2)T2 Version: 15.4(1)T4 Version: 15.4(2)T4 Version: 15.2(2a)E2 Version: 15.2(3a)E Version: 15.2(3)E4 Version: 15.2(2)E5b Version: 15.2(6a)E Version: 15.2(6)E0c Version: 15.2(7a)E0b Version: 15.2(7b)E0b Version: 15.1(3)MRA3 Version: 15.1(3)MRA4 Version: 15.1(3)SVB1 Version: 15.1(3)SVB2 Version: 15.4(2)S3 Version: 15.3(3)M Version: 15.3(3)M1 Version: 15.3(3)M2 Version: 15.3(3)M3 Version: 15.3(3)M5 Version: 15.3(3)M4 Version: 15.3(3)M6 Version: 15.3(3)M7 Version: 15.3(3)M8 Version: 15.3(3)M9 Version: 15.3(3)M8a Version: 15.2(4)JN Version: 15.1(3)SVD Version: 15.1(3)SVD1 Version: 15.1(3)SVD2 Version: 15.1(3)SVF Version: 15.1(3)SVF1 Version: 15.1(3)SVE Version: 15.2(4)JAZ1 Version: 15.4(1)CG Version: 15.4(2)CG Version: 15.1(3)SVG Version: 15.5(1)T Version: 15.5(1)T1 Version: 15.5(2)T Version: 15.5(1)T2 Version: 15.5(1)T3 Version: 15.5(2)T1 Version: 15.5(2)T2 Version: 15.5(2)T3 Version: 15.5(2)T4 Version: 15.5(1)T4 Version: 15.2(4)EA10 Version: 15.5(3)M Version: 15.5(3)M1 Version: 15.5(3)M2 Version: 15.5(3)M3 Version: 15.5(3)M4 Version: 15.5(3)M4a Version: 15.5(3)M5 Version: 15.3(3)JAA1 Version: 15.0(2)SQD Version: 15.0(2)SQD1 Version: 15.0(2)SQD2 Version: 15.0(2)SQD3 Version: 15.0(2)SQD4 Version: 15.0(2)SQD5 Version: 15.0(2)SQD6 Version: 15.0(2)SQD7 Version: 15.0(2)SQD8 Version: 15.6(2)S0a Version: 15.6(1)T Version: 15.6(2)T Version: 15.6(1)T0a Version: 15.6(1)T1 Version: 15.6(2)T1 Version: 15.6(1)T2 Version: 15.6(2)T2 Version: 15.6(1)T3 Version: 15.6(3)M Version: 15.6(3)M1 Version: 15.6(3)M0a Version: 15.6(3)M1b Version: 15.6(3)M2 Version: 15.6(3)M2a Version: 15.1(3)SVJ2 Version: 15.3(3)JPC5 Version: 15.3(3)JPR1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:41:17.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "99345", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99345" }, { "name": "1038808", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038808" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-6737", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:36:41.695392Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2017-6737" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:46:26.238Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2022-03-03T00:00:00+00:00", "value": "CVE-2017-6737 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.1(3)XI" }, { "status": "affected", "version": "12.2(4)B" }, { "status": "affected", "version": "12.2(15)B" }, { "status": "affected", "version": "12.2(16)B1" }, { "status": "affected", "version": "12.2(4)B7" }, { "status": "affected", "version": "12.2(4)B2" }, { "status": "affected", "version": "12.2(16)B2" }, { "status": "affected", "version": "12.2(4)B6" }, { "status": "affected", "version": "12.2(4)B1" }, { "status": "affected", "version": "12.2(4)B4" }, { "status": "affected", "version": "12.2(4)B3" }, { "status": "affected", "version": "12.2(4)B8" }, { "status": "affected", "version": "12.2(4)B5" }, { "status": "affected", "version": "12.2(16)B" }, { "status": "affected", "version": "12.2(2)XA" }, { "status": "affected", "version": "12.2(2)XA2" }, { "status": "affected", "version": "12.2(2)XA3" }, { "status": "affected", "version": "12.2(2)XA4" }, { "status": "affected", "version": "12.2(2)XA5" }, { "status": "affected", "version": "12.2(2)XA1" }, { "status": "affected", "version": "12.2(2)XB11" }, { "status": "affected", "version": "12.2(2)XB5" }, { "status": "affected", "version": "12.2(2)XB2" }, { "status": "affected", "version": "12.2(2)XB1" }, { "status": "affected", "version": "12.2(2)XB10" }, { "status": "affected", "version": "12.2(2)XB7" }, { "status": "affected", "version": "12.2(2)XB3" }, { "status": "affected", "version": "12.2(2)XB6" }, { "status": "affected", "version": "12.2(2)XB14" }, { "status": "affected", "version": "12.2(2)XB12" }, { "status": "affected", "version": "12.2(2)XB15" }, { "status": "affected", "version": "12.2(2)XB8" }, { "status": "affected", "version": "12.2(2)XG" }, { "status": "affected", "version": "12.2(4)XL" }, { "status": "affected", "version": "12.2(4)XL5" }, { "status": "affected", "version": "12.2(4)XL2" }, { "status": "affected", "version": "12.2(4)XL6" }, { "status": "affected", "version": "12.2(4)XL4" }, { "status": "affected", "version": "12.2(4)XL1" }, { "status": "affected", "version": "12.2(4)XL3" }, { "status": "affected", "version": "12.2(4)XM" }, { "status": "affected", "version": "12.2(4)XM3" }, { "status": "affected", "version": "12.2(4)XM2" }, { "status": "affected", "version": "12.2(4)XM4" }, { "status": "affected", "version": "12.2(4)XM1" }, { "status": "affected", "version": "12.2(3d)" }, { "status": "affected", "version": "12.2(5b)" }, { "status": "affected", "version": "12.2(1)XS1a" }, { "status": "affected", "version": "12.2(2)XT" }, { "status": "affected", "version": "12.2(2)XT2" }, { "status": "affected", "version": "12.2(2)XT3" }, { "status": "affected", "version": "12.2(4)XW" }, { "status": "affected", "version": "12.2(4)YA" }, { "status": "affected", "version": "12.2(4)YA6" }, { "status": "affected", "version": "12.2(4)YA3" }, { "status": "affected", "version": "12.2(4)YA4" }, { "status": "affected", "version": "12.2(4)YA1" }, { "status": "affected", "version": "12.2(4)YA11" }, { "status": "affected", "version": "12.2(4)YA2" }, { "status": "affected", "version": "12.2(4)YA9" }, { "status": "affected", "version": "12.2(4)YA8" }, { "status": "affected", "version": "12.2(4)YA12" }, { "status": "affected", "version": "12.2(4)YA10" }, { "status": "affected", "version": "12.2(4)YA7" }, { "status": "affected", "version": "12.2(2)YC" }, { "status": "affected", "version": "12.2(2)YC4" }, { "status": "affected", "version": "12.2(2)YC1" }, { "status": "affected", "version": "12.2(2)YC3" }, { "status": "affected", "version": "12.2(2)YC2" }, { "status": "affected", "version": "12.2(8)YD" }, { "status": "affected", "version": "12.2(8)YD3" }, { "status": "affected", "version": "12.2(8)YD2" }, { "status": "affected", "version": "12.2(8)YD1" }, { "status": "affected", "version": "12.2(4)YF" }, { "status": "affected", "version": "12.2(4)YH" }, { "status": "affected", "version": "12.2(2)XF2" }, { "status": "affected", "version": "12.0(7)XK1" }, { "status": "affected", "version": "12.0(7)XK" }, { "status": "affected", "version": "12.2(2)DD2" }, { "status": "affected", "version": "12.2(1)XD" }, { "status": "affected", "version": "12.2(1)XD2" }, { "status": "affected", "version": "12.2(1)XD4" }, { "status": "affected", "version": "12.2(1)XD3" }, { "status": "affected", "version": "12.2(1)XD1" }, { "status": "affected", "version": "12.2(2)XH" }, { "status": "affected", "version": "12.2(2)XH2" }, { "status": "affected", "version": "12.2(2)XI" }, { "status": "affected", "version": "12.2(2)XI1" }, { "status": "affected", "version": "12.2(2)XI2" }, { "status": "affected", "version": "12.2(2)XJ" }, { "status": "affected", "version": "12.2(2)XK" }, { "status": "affected", "version": "12.2(2)XK3" }, { "status": "affected", "version": "12.2(2)XK2" }, { "status": "affected", "version": "12.2(2)XQ" }, { "status": "affected", "version": "12.2(2)XQ1" }, { "status": "affected", "version": "12.2(4)BW" }, { "status": "affected", "version": "12.2(4)BW1a" }, { "status": "affected", "version": "12.2(4)BW2" }, { "status": "affected", "version": "12.2(4)BW1" }, { "status": "affected", "version": "12.2(2)BX" }, { "status": "affected", "version": "12.2(2)BX1" }, { "status": "affected", "version": "12.2(15)BZ2" }, { "status": "affected", "version": "12.2(2)DX3" }, { "status": "affected", "version": "12.2(15)MC1c" }, { "status": "affected", "version": "12.2(15)MC1b" }, { "status": "affected", "version": "12.2(15)MC1a" }, { "status": "affected", "version": "12.2(2)XU" }, { "status": "affected", "version": "12.2(8)YJ" }, { "status": "affected", "version": "12.2(8)YJ1" }, { "status": "affected", "version": "12.2(11)YT" }, { "status": "affected", "version": "12.2(11)YT1" }, { "status": "affected", "version": "12.2(11)YT2" }, { "status": "affected", "version": "12.2(8)YN" }, { "status": "affected", "version": "12.2(8)YN1" }, { "status": "affected", "version": "12.2(9)YO" }, { "status": "affected", "version": "12.2(9)YO3" }, { "status": "affected", "version": "12.2(9)YO2" }, { "status": "affected", "version": "12.2(9)YO1" }, { "status": "affected", "version": "12.2(9)YO4" }, { "status": "affected", "version": "12.2(1a)XC" }, { "status": "affected", "version": "12.2(2)XC" }, { "status": "affected", "version": "12.2(1a)XC1" }, { "status": "affected", "version": "12.2(1a)XC3" }, { "status": "affected", "version": "12.2(2)XC1" }, { "status": "affected", "version": "12.2(1a)XC2" }, { "status": "affected", "version": "12.2(2)XC2" }, { "status": "affected", "version": "12.2(11)YP3" }, { "status": "affected", "version": "12.2(8)YL" }, { "status": "affected", "version": "12.2(8)YM" }, { "status": "affected", "version": "12.2(11)YU" }, { "status": "affected", "version": "12.2(11)YV" }, { "status": "affected", "version": "12.2(8)YW2" }, { "status": "affected", "version": "12.2(8)YW" }, { "status": "affected", "version": "12.2(8)YW3" }, { "status": "affected", "version": "12.2(8)YW1" }, { "status": "affected", "version": "12.2(8)YY" }, { "status": "affected", "version": "12.2(8)YY4" }, { "status": "affected", "version": "12.2(8)YY3" }, { "status": "affected", "version": "12.2(8)YY2" }, { "status": "affected", "version": "12.2(8)YY1" }, { "status": "affected", "version": "12.2(8)ZB3" }, { "status": "affected", "version": "12.2(8)ZB2" }, { "status": "affected", "version": "12.2(8)ZB7" }, { "status": "affected", "version": "12.2(8)ZB6" }, { "status": "affected", "version": "12.2(8)ZB4" }, { "status": "affected", "version": "12.2(8)ZB8" }, { "status": "affected", "version": "12.2(8)ZB1" }, { "status": "affected", "version": "12.2(8)ZB4a" }, { "status": "affected", "version": "12.2(8)ZB5" }, { "status": "affected", "version": "12.2(11)ZC" }, { "status": "affected", "version": "12.2(13)ZC" }, { "status": "affected", "version": "12.2(13)ZD" }, { "status": "affected", "version": "12.2(13)ZD3" }, { "status": "affected", "version": "12.2(13)ZD2" }, { "status": "affected", "version": "12.2(13)ZD1" }, { "status": "affected", "version": "12.2(13)ZD4" }, { "status": "affected", "version": "12.2(13)ZE" }, { "status": "affected", "version": "12.2(13)ZF" }, { "status": "affected", "version": "12.2(13)ZF2" }, { "status": "affected", "version": "12.2(13)ZF1" }, { "status": "affected", "version": "12.2(13)ZH" }, { "status": "affected", "version": "12.2(13)ZH5" }, { "status": "affected", "version": "12.2(13)ZH9" }, { "status": "affected", "version": "12.2(13)ZH2" }, { "status": "affected", "version": "12.2(13)ZH8" }, { "status": "affected", "version": "12.2(13)ZH10" }, { "status": "affected", "version": "12.2(13)ZH4" }, { "status": "affected", "version": "12.2(13)ZH3" }, { "status": "affected", "version": "12.2(13)ZH7" }, { "status": "affected", "version": "12.2(13)ZH6" }, { "status": "affected", "version": "12.2(15)ZJ" }, { "status": "affected", "version": "12.2(15)ZJ2" }, { "status": "affected", "version": "12.2(15)ZJ1" }, { "status": "affected", "version": "12.2(15)ZJ3" }, { "status": "affected", "version": "12.2(15)ZJ5" }, { "status": "affected", "version": "12.2(15)ZL" }, { "status": "affected", "version": "12.2(15)ZL1" }, { "status": "affected", "version": "12.3(9a)" }, { "status": "affected", "version": "12.3(15)" }, { "status": "affected", "version": "12.3(19)" }, { "status": "affected", "version": "12.3(10f)" }, { "status": "affected", "version": "12.3(10a)" }, { "status": "affected", "version": "12.3(1)" }, { "status": "affected", "version": "12.3(1a)" }, { "status": "affected", "version": "12.3(10)" }, { "status": "affected", "version": "12.3(10b)" }, { "status": "affected", "version": "12.3(10c)" }, { "status": "affected", "version": "12.3(10d)" }, { "status": "affected", "version": "12.3(10e)" }, { "status": "affected", "version": "12.3(12b)" }, { "status": "affected", "version": "12.3(12a)" }, { "status": "affected", "version": "12.3(12c)" }, { "status": "affected", "version": "12.3(12d)" }, { "status": "affected", "version": "12.3(12e)" }, { "status": "affected", "version": "12.3(12)" }, { "status": "affected", "version": "12.3(13)" }, { "status": "affected", "version": "12.3(13a)" }, { "status": "affected", "version": "12.3(13b)" }, { "status": "affected", "version": "12.3(15a)" }, { "status": "affected", "version": "12.3(16)" }, { "status": "affected", "version": "12.3(17)" }, { "status": "affected", "version": "12.3(17a)" }, { "status": "affected", "version": "12.3(17b)" }, { "status": "affected", "version": "12.3(18)" }, { "status": "affected", "version": "12.3(20)" }, { "status": "affected", "version": "12.3(3f)" }, { "status": "affected", "version": "12.3(3e)" }, { "status": "affected", "version": "12.3(3g)" }, { "status": "affected", "version": "12.3(3c)" }, { "status": "affected", "version": "12.3(3b)" }, { "status": "affected", "version": "12.3(3a)" }, { "status": "affected", "version": "12.3(3)" }, { "status": "affected", "version": "12.3(3i)" }, { "status": "affected", "version": "12.3(3h)" }, { "status": "affected", "version": "12.3(5c)" }, { "status": "affected", "version": "12.3(5b)" }, { "status": "affected", "version": "12.3(5a)" }, { "status": "affected", "version": "12.3(5)" }, { "status": "affected", "version": "12.3(5f)" }, { "status": "affected", "version": "12.3(5e)" }, { "status": "affected", "version": "12.3(5d)" }, { "status": "affected", "version": "12.3(6f)" }, { "status": "affected", "version": "12.3(6e)" }, { "status": "affected", "version": "12.3(6c)" }, { "status": "affected", "version": "12.3(6b)" }, { "status": "affected", "version": "12.3(6a)" }, { "status": "affected", "version": "12.3(6)" }, { "status": "affected", "version": "12.3(9d)" }, { "status": "affected", "version": "12.3(9e)" }, { "status": "affected", "version": "12.3(9)" }, { "status": "affected", "version": "12.3(9b)" }, { "status": "affected", "version": "12.3(9c)" }, { "status": "affected", "version": "12.3(16a)" }, { "status": "affected", "version": "12.3(15b)" }, { "status": "affected", "version": "12.3(21)" }, { "status": "affected", "version": "12.3(22)" }, { "status": "affected", "version": "12.3(21b)" }, { "status": "affected", "version": "12.3(23)" }, { "status": "affected", "version": "12.3(26)" }, { "status": "affected", "version": "12.3(20a)" }, { "status": "affected", "version": "12.3(22a)" }, { "status": "affected", "version": "12.3(25)" }, { "status": "affected", "version": "12.3(17c)" }, { "status": "affected", "version": "12.3(24)" }, { "status": "affected", "version": "12.3(19a)" }, { "status": "affected", "version": "12.3(24a)" }, { "status": "affected", "version": "12.3(18a)" }, { "status": "affected", "version": "12.3(1a)B" }, { "status": "affected", "version": "12.3(3)B" }, { "status": "affected", "version": "12.3(5a)B" }, { "status": "affected", "version": "12.3(3)B1" }, { "status": "affected", "version": "12.3(5a)B3" }, { "status": "affected", "version": "12.3(5a)B2" }, { "status": "affected", "version": "12.3(5a)B5" }, { "status": "affected", "version": "12.3(5a)B4" }, { "status": "affected", "version": "12.3(5a)B1" }, { "status": "affected", "version": "12.3(11)T" }, { "status": "affected", "version": "12.3(7)T12" }, { "status": "affected", "version": "12.3(11)T11" }, { "status": "affected", "version": "12.3(11)T10" }, { "status": "affected", "version": "12.3(14)T7" }, { "status": "affected", "version": "12.3(14)T" }, { "status": "affected", "version": "12.3(8)T" }, { "status": "affected", "version": "12.3(2)T" }, { "status": "affected", "version": "12.3(4)T" }, { "status": "affected", "version": "12.3(7)T" }, { "status": "affected", "version": "12.3(8)T9" }, { "status": "affected", "version": "12.3(2)T9" }, { "status": "affected", "version": "12.3(8)T6" }, { "status": "affected", "version": "12.3(4)T2a" }, { "status": "affected", "version": "12.3(4)T9" }, { "status": "affected", "version": "12.3(4)T4" }, { "status": "affected", "version": "12.3(2)T1" }, { "status": "affected", "version": "12.3(11)T5" }, { "status": "affected", "version": "12.3(7)T3" }, { "status": "affected", "version": "12.3(2)T2" }, { "status": "affected", "version": "12.3(8)T3" }, { "status": "affected", "version": "12.3(4)T7" }, { "status": "affected", "version": "12.3(8)T7" }, { "status": "affected", "version": "12.3(11)T8" }, { "status": "affected", "version": "12.3(7)T2" }, { "status": "affected", "version": "12.3(8)T4" }, { "status": "affected", "version": "12.3(8)T8" }, { "status": "affected", "version": "12.3(14)T5" }, { "status": "affected", "version": "12.3(11)T3" }, { "status": "affected", "version": "12.3(4)T10" }, { "status": "affected", "version": "12.3(2)T4" }, { "status": "affected", "version": "12.3(8)T10" }, { "status": "affected", "version": "12.3(14)T2" }, { "status": "affected", "version": "12.3(4)T2" }, { "status": "affected", "version": "12.3(7)T7" }, { "status": "affected", "version": "12.3(7)T10" }, { "status": "affected", "version": "12.3(7)T4" }, { "status": "affected", "version": "12.3(11)T6" }, { "status": "affected", "version": "12.3(7)T11" }, { "status": "affected", "version": "12.3(4)T6" }, { "status": "affected", "version": "12.3(2)T3" }, { "status": "affected", "version": "12.3(2)T5" }, { "status": "affected", "version": "12.3(2)T6" }, { "status": "affected", "version": "12.3(4)T3" }, { "status": "affected", "version": "12.3(14)T3" }, { "status": "affected", "version": "12.3(2)T8" }, { "status": "affected", "version": "12.3(11)T4" }, { "status": "affected", "version": "12.3(7)T9" }, { "status": "affected", "version": "12.3(8)T11" }, { "status": "affected", "version": "12.3(11)T9" }, { "status": "affected", "version": "12.3(7)T8" }, { "status": "affected", "version": "12.3(4)T1" }, { "status": "affected", "version": "12.3(8)T5" }, { "status": "affected", "version": "12.3(4)T11" }, { "status": "affected", "version": "12.3(4)T8" }, { "status": "affected", "version": "12.3(14)T1" }, { "status": "affected", "version": "12.3(11)T2" }, { "status": "affected", "version": "12.3(7)T6" }, { "status": "affected", "version": "12.3(2)T7" }, { "status": "affected", "version": "12.3(11)T7" }, { "status": "affected", "version": "12.3(7)T1" }, { "status": "affected", "version": "12.3(14)T6" }, { "status": "affected", "version": "12.3(8)T1" }, { "status": "affected", "version": "12.2(15)CZ" }, { "status": "affected", "version": "12.2(15)CZ1" }, { "status": "affected", "version": "12.2(15)CZ3" }, { "status": "affected", "version": "12.2(15)CZ2" }, { "status": "affected", "version": "12.2(13)ZP" }, { "status": "affected", "version": "12.2(13)ZP1" }, { "status": "affected", "version": "12.2(13)ZP3" }, { "status": "affected", "version": "12.2(13)ZP2" }, { "status": "affected", "version": "12.2(13)ZP4" }, { "status": "affected", "version": "12.3(2)XA" }, { "status": "affected", "version": "12.3(2)XA1" }, { "status": "affected", "version": "12.3(4)XQ" }, { "status": "affected", "version": "12.3(4)XQ1" }, { "status": "affected", "version": "12.3(11)XL" }, { "status": "affected", "version": "12.3(11)XL1" }, { "status": "affected", "version": "12.3(4)XK3" }, { "status": "affected", "version": "12.3(4)XK1" }, { "status": "affected", "version": "12.3(4)XK4" }, { "status": "affected", "version": "12.3(4)XK" }, { "status": "affected", "version": "12.3(4)XK2" }, { "status": "affected", "version": "12.3(7)XJ" }, { "status": "affected", "version": "12.3(7)XJ1" }, { "status": "affected", "version": "12.3(7)XJ2" }, { "status": "affected", "version": "12.3(7)XI7" }, { "status": "affected", "version": "12.3(7)XI1" }, { "status": "affected", "version": "12.3(7)XI1b" }, { "status": "affected", "version": "12.3(7)XI7a" }, { "status": "affected", "version": "12.3(7)XI2a" }, { "status": "affected", "version": "12.3(7)XI1c" }, { "status": "affected", "version": "12.3(7)XI3" }, { "status": "affected", "version": "12.3(7)XI6" }, { "status": "affected", "version": "12.3(7)XI8c" }, { "status": "affected", "version": "12.3(7)XI2" }, { "status": "affected", "version": "12.3(7)XI5" }, { "status": "affected", "version": "12.3(4)XG" }, { "status": "affected", "version": "12.3(4)XG3" }, { "status": "affected", "version": "12.3(4)XG1" }, { "status": "affected", "version": "12.3(4)XG4" }, { "status": "affected", "version": "12.3(4)XG2" }, { "status": "affected", "version": "12.3(4)XG5" }, { "status": "affected", "version": "12.3(2)XF" }, { "status": "affected", "version": "12.3(2)XE" }, { "status": "affected", "version": "12.3(2)XE1" }, { "status": "affected", "version": "12.3(4)XD" }, { "status": "affected", "version": "12.3(4)XD4" }, { "status": "affected", "version": "12.3(4)XD1" }, { "status": "affected", "version": "12.3(4)XD3" }, { "status": "affected", "version": "12.3(4)XD2" }, { "status": "affected", "version": "12.3(2)XC" }, { "status": "affected", "version": "12.3(2)XC2" }, { "status": "affected", "version": "12.3(2)XC1" }, { "status": "affected", "version": "12.3(2)XB2" }, { "status": "affected", "version": "12.3(2)XB" }, { "status": "affected", "version": "12.3(2)XB3" }, { "status": "affected", "version": "12.3(2)XB1" }, { "status": "affected", "version": "12.2(25)SE2" }, { "status": "affected", "version": "12.2(29)SV2" }, { "status": "affected", "version": "12.3(7)XR" }, { "status": "affected", "version": "12.3(7)XR4" }, { "status": "affected", "version": "12.3(7)XR3" }, { "status": "affected", "version": "12.3(7)XR5" }, { "status": "affected", "version": "12.3(7)XR6" }, { "status": "affected", "version": "12.3(7)XR7" }, { "status": "affected", "version": "12.3(8)XU5" }, { "status": "affected", "version": "12.3(8)XU2" }, { "status": "affected", "version": "12.3(8)XU4" }, { "status": "affected", "version": "12.3(8)XU3" }, { "status": "affected", "version": "12.3(8)XX" }, { "status": "affected", "version": "12.3(8)XX1" }, { "status": "affected", "version": "12.3(8)XW" }, { "status": "affected", "version": "12.3(8)XW2" }, { "status": "affected", "version": "12.3(8)XW3" }, { "status": "affected", "version": "12.3(8)XW1" }, { "status": "affected", "version": "12.3(8)XY" }, { "status": "affected", "version": "12.3(8)XY3" }, { "status": "affected", "version": "12.3(8)XY5" }, { "status": "affected", "version": "12.3(8)XY4" }, { "status": "affected", "version": "12.3(8)XY1" }, { "status": "affected", "version": "12.3(8)XY7" }, { "status": "affected", "version": "12.3(8)XY2" }, { "status": "affected", "version": "12.3(8)XY6" }, { "status": "affected", "version": "12.3(2)XZ1" }, { "status": "affected", "version": "12.3(2)XZ2" }, { "status": "affected", "version": "12.3(11)YF" }, { "status": "affected", "version": "12.3(11)YF2" }, { "status": "affected", "version": "12.3(11)YF3" }, { "status": "affected", "version": "12.3(11)YF4" }, { "status": "affected", "version": "12.3(11)YF1" }, { "status": "affected", "version": "12.3(8)YG" }, { "status": "affected", "version": "12.3(8)YG3" }, { "status": "affected", "version": "12.3(8)YG2" }, { "status": "affected", "version": "12.3(8)YG4" }, { "status": "affected", "version": "12.2(12b)M1" }, { "status": "affected", "version": "12.2(12h)M1" }, { "status": "affected", "version": "12.2(8)BY" }, { "status": "affected", "version": "12.2(8)BY1" }, { "status": "affected", "version": "12.2(8)BY2" }, { "status": "affected", "version": "12.2(4)XV" }, { "status": "affected", "version": "12.2(4)XV1" }, { "status": "affected", "version": "12.2(4)XV2" }, { "status": "affected", "version": "12.2(4)XV4" }, { "status": "affected", "version": "12.2(4)XV4a" }, { "status": "affected", "version": "12.2(4)XV3" }, { "status": "affected", "version": "12.2(4)XV5" }, { "status": "affected", "version": "12.3(11)YK" }, { "status": "affected", "version": "12.3(11)YK1" }, { "status": "affected", "version": "12.3(11)YK2" }, { "status": "affected", "version": "12.2(18)SO1" }, { "status": "affected", "version": "12.2(18)SO3" }, { "status": "affected", "version": "12.2(18)SO2" }, { "status": "affected", "version": "12.3(2)JA3" }, { "status": "affected", "version": "12.3(2)JA4" }, { "status": "affected", "version": "12.3(11)JA3" }, { "status": "affected", "version": "12.3(11)JA2" }, { "status": "affected", "version": "12.3(14)YQ8" }, { "status": "affected", "version": "12.3(14)YQ" }, { "status": "affected", "version": "12.3(14)YQ5" }, { "status": "affected", "version": "12.3(14)YQ4" }, { "status": "affected", "version": "12.3(14)YQ7" }, { "status": "affected", "version": "12.3(14)YQ1" }, { "status": "affected", "version": "12.3(14)YQ6" }, { "status": "affected", "version": "12.3(14)YQ3" }, { "status": "affected", "version": "12.3(14)YQ2" }, { "status": "affected", "version": "12.4(3e)" }, { "status": "affected", "version": "12.4(7b)" }, { "status": "affected", "version": "12.4(8)" }, { "status": "affected", "version": "12.4(5b)" }, { "status": "affected", "version": "12.4(7a)" }, { "status": "affected", "version": "12.4(3d)" }, { "status": "affected", "version": "12.4(1)" }, { "status": "affected", "version": "12.4(1a)" }, { "status": "affected", "version": "12.4(1b)" }, { "status": "affected", "version": "12.4(1c)" }, { "status": "affected", "version": "12.4(10)" }, { "status": "affected", "version": "12.4(3)" }, { "status": "affected", "version": "12.4(3a)" }, { "status": "affected", "version": "12.4(3b)" }, { "status": "affected", "version": "12.4(3c)" }, { "status": "affected", "version": "12.4(3f)" }, { "status": "affected", "version": "12.4(5)" }, { "status": "affected", "version": "12.4(5a)" }, { "status": "affected", "version": "12.4(7c)" }, { "status": "affected", "version": "12.4(7)" }, { "status": "affected", "version": "12.4(8a)" }, { "status": "affected", "version": "12.4(8b)" }, { "status": "affected", "version": "12.4(7d)" }, { "status": "affected", "version": "12.4(3g)" }, { "status": "affected", "version": "12.4(8c)" }, { "status": "affected", "version": "12.4(10b)" }, { "status": "affected", "version": "12.4(12)" }, { "status": "affected", "version": "12.4(12a)" }, { "status": "affected", "version": "12.4(12b)" }, { "status": "affected", "version": "12.4(13)" }, { "status": "affected", "version": "12.4(13a)" }, { "status": "affected", "version": "12.4(13b)" }, { "status": "affected", "version": "12.4(13c)" }, { "status": "affected", "version": "12.4(7e)" }, { "status": "affected", "version": "12.4(17)" }, { "status": "affected", "version": "12.4(25e)" }, { "status": "affected", "version": "12.4(18b)" }, { "status": "affected", "version": "12.4(18e)" }, { "status": "affected", "version": "12.4(25g)" }, { "status": "affected", "version": "12.4(3i)" }, { "status": "affected", "version": "12.4(3j)" }, { "status": "affected", "version": "12.4(23b)" }, { "status": "affected", "version": "12.4(3h)" }, { "status": "affected", "version": "12.4(7h)" }, { "status": "affected", "version": "12.4(25a)" }, { "status": "affected", "version": "12.4(16)" }, { "status": "affected", "version": "12.4(13d)" }, { "status": "affected", "version": "12.4(25)" }, { "status": "affected", "version": "12.4(25c)" }, { "status": "affected", "version": "12.4(19)" }, { "status": "affected", "version": "12.4(13e)" }, { "status": "affected", "version": "12.4(25b)" }, { "status": "affected", "version": "12.4(23)" }, { "status": "affected", "version": "12.4(10c)" }, { "status": "affected", "version": "12.4(21)" }, { "status": "affected", "version": "12.4(16b)" }, { "status": "affected", "version": "12.4(19b)" }, { "status": "affected", "version": "12.4(16a)" }, { "status": "affected", "version": "12.4(23a)" }, { "status": "affected", "version": "12.4(25d)" }, { "status": "affected", "version": "12.4(7f)" }, { "status": "affected", "version": "12.4(18)" }, { "status": "affected", "version": "12.4(21a)" }, { "status": "affected", "version": "12.4(13f)" }, { "status": "affected", "version": "12.4(25f)" }, { "status": "affected", "version": "12.4(18c)" }, { "status": "affected", "version": "12.4(5c)" }, { "status": "affected", "version": "12.4(8d)" }, { "status": "affected", "version": "12.4(12c)" }, { "status": "affected", "version": "12.4(17a)" }, { "status": "affected", "version": "12.4(18a)" }, { "status": "affected", "version": "12.4(17b)" }, { "status": "affected", "version": "12.4(7g)" }, { "status": "affected", "version": "12.2(60)EZ16" }, { "status": "affected", "version": "12.3(8)JK" }, { "status": "affected", "version": "12.3(14)YU" }, { "status": "affected", "version": "12.3(14)YU1" }, { "status": "affected", "version": "12.4(6)MR1" }, { "status": "affected", "version": "12.4(11)MR" }, { "status": "affected", "version": "12.4(2)MR" }, { "status": "affected", "version": "12.4(4)MR" }, { "status": "affected", "version": "12.4(6)MR" }, { "status": "affected", "version": "12.4(9)MR" }, { "status": "affected", "version": "12.4(12)MR" }, { "status": "affected", "version": "12.4(16)MR" }, { "status": "affected", "version": "12.4(16)MR1" }, { "status": "affected", "version": "12.4(19)MR2" }, { "status": "affected", "version": "12.4(19)MR1" }, { "status": "affected", "version": "12.4(19)MR" }, { "status": "affected", "version": "12.4(20)MR" }, { "status": "affected", "version": "12.4(4)MR1" }, { "status": "affected", "version": "12.4(19)MR3" }, { "status": "affected", "version": "12.4(12)MR1" }, { "status": "affected", "version": "12.4(20)MR2" }, { "status": "affected", "version": "12.4(16)MR2" }, { "status": "affected", "version": "12.4(12)MR2" }, { "status": "affected", "version": "12.4(2)MR1" }, { "status": "affected", "version": "12.4(20)MR1" }, { "status": "affected", "version": "12.4(4)T" }, { "status": "affected", "version": "12.4(4)T1" }, { "status": "affected", "version": "12.4(4)T2" }, { "status": "affected", "version": "12.4(4)T3" }, { "status": "affected", "version": "12.4(6)T" }, { "status": "affected", "version": "12.4(6)T1" }, { "status": "affected", "version": "12.4(6)T2" }, { "status": "affected", "version": "12.4(9)T" }, { "status": "affected", "version": "12.4(4)T4" }, { "status": "affected", "version": "12.4(2)T5" }, { "status": "affected", "version": "12.4(6)T3" }, { "status": "affected", "version": "12.4(2)T" }, { "status": "affected", "version": "12.4(11)T" }, { "status": "affected", "version": "12.4(15)T" }, { "status": "affected", "version": "12.4(20)T" }, { "status": "affected", "version": "12.4(24)T" }, { "status": "affected", "version": "12.4(24)T3" }, { "status": "affected", "version": "12.4(4)T8" }, { "status": "affected", "version": "12.4(20)T1" }, { "status": "affected", "version": "12.4(22)T1" }, { "status": "affected", "version": "12.4(15)T9" }, { "status": "affected", "version": "12.4(11)T4" }, { "status": "affected", "version": "12.4(15)T8" }, { "status": "affected", "version": "12.4(6)T5" }, { "status": "affected", "version": "12.4(15)T15" }, { "status": "affected", "version": "12.4(24)T5" }, { "status": "affected", "version": "12.4(15)T2" }, { "status": "affected", "version": "12.4(6)T8" }, { "status": "affected", "version": "12.4(15)T12" }, { "status": "affected", "version": "12.4(24)T4" }, { "status": "affected", "version": "12.4(6)T11" }, { "status": "affected", "version": "12.4(9)T5" }, { "status": "affected", "version": "12.4(20)T3" }, { "status": "affected", "version": "12.4(6)T4" }, { "status": "affected", "version": "12.4(4)T6" }, { "status": "affected", "version": "12.4(22)T" }, { "status": "affected", "version": "12.4(20)T6" }, { "status": "affected", "version": "12.4(9)T3" }, { "status": "affected", "version": "12.4(24)T8" }, { "status": "affected", "version": "12.4(6)T7" }, { "status": "affected", "version": "12.4(15)T13" }, { "status": "affected", "version": "12.4(6)T10" }, { "status": "affected", "version": "12.4(15)T3" }, { "status": "affected", "version": "12.4(24)T2" }, { "status": "affected", "version": "12.4(22)T5" }, { "status": "affected", "version": "12.4(2)T3" }, { "status": "affected", "version": "12.4(15)T10" }, { "status": "affected", "version": "12.4(22)T4" }, { "status": "affected", "version": "12.4(20)T5" }, { "status": "affected", "version": "12.4(9)T6" }, { "status": "affected", "version": "12.4(15)T4" }, { "status": "affected", "version": "12.4(2)T4" }, { "status": "affected", "version": "12.4(24)T1" }, { "status": "affected", "version": "12.4(9)T4" }, { "status": "affected", "version": "12.4(24)T7" }, { "status": "affected", "version": "12.4(22)T3" }, { "status": "affected", "version": "12.4(9)T1" }, { "status": "affected", "version": "12.4(24)T6" }, { "status": "affected", "version": "12.4(6)T9" }, { "status": "affected", "version": "12.4(15)T5" }, { "status": "affected", "version": "12.4(4)T7" }, { "status": "affected", "version": "12.4(20)T2" }, { "status": "affected", "version": "12.4(2)T1" }, { "status": "affected", "version": "12.4(11)T1" }, { "status": "affected", "version": "12.4(15)T11" }, { "status": "affected", "version": "12.4(2)T6" }, { "status": "affected", "version": "12.4(2)T2" }, { "status": "affected", "version": "12.4(15)T7" }, { "status": "affected", "version": "12.4(11)T2" }, { "status": "affected", "version": "12.4(9)T7" }, { "status": "affected", "version": "12.4(15)T14" }, { "status": "affected", "version": "12.4(11)T3" }, { "status": "affected", "version": "12.4(15)T6" }, { "status": "affected", "version": "12.4(15)T16" }, { "status": "affected", "version": "12.4(15)T1" }, { "status": "affected", "version": "12.4(9)T2" }, { "status": "affected", "version": "12.4(6)T6" }, { "status": "affected", "version": "12.4(22)T2" }, { "status": "affected", "version": "12.4(4)T5" }, { "status": "affected", "version": "12.4(20)T4" }, { "status": "affected", "version": "12.4(15)T17" }, { "status": "affected", "version": "12.3(14)YT" }, { "status": "affected", "version": "12.3(14)YT1" }, { "status": "affected", "version": "12.2(8)TPC10a" }, { "status": "affected", "version": "12.2(8)TPC10b" }, { "status": "affected", "version": "12.2(8)TPC10c" }, { "status": "affected", "version": "12.3(7)JX2" }, { "status": "affected", "version": "12.3(7)JX" }, { "status": "affected", "version": "12.3(7)JX1" }, { "status": "affected", "version": "12.3(7)JX4" }, { "status": "affected", "version": "12.3(11)JX" }, { "status": "affected", "version": "12.3(7)JX7" }, { "status": "affected", "version": "12.3(7)JX12" }, { "status": "affected", "version": "12.3(7)JX9" }, { "status": "affected", "version": "12.3(7)JX10" }, { "status": "affected", "version": "12.3(11)JX1" }, { "status": "affected", "version": "12.3(7)JX6" }, { "status": "affected", "version": "12.3(7)JX5" }, { "status": "affected", "version": "12.3(7)JX3" }, { "status": "affected", "version": "12.3(7)JX11" }, { "status": "affected", "version": "12.3(7)JX8" }, { "status": "affected", "version": "12.4(2)XB" }, { "status": "affected", "version": "12.4(2)XB1" }, { "status": "affected", "version": "12.4(2)XB6" }, { "status": "affected", "version": "12.4(2)XB7" }, { "status": "affected", "version": "12.4(2)XB11" }, { "status": "affected", "version": "12.4(2)XB3" }, { "status": "affected", "version": "12.4(2)XB9" }, { "status": "affected", "version": "12.4(2)XB8" }, { "status": "affected", "version": "12.4(2)XB2" }, { "status": "affected", "version": "12.4(2)XB10" }, { "status": "affected", "version": "12.4(2)XB4" }, { "status": "affected", "version": "12.4(2)XB5" }, { "status": "affected", "version": "12.4(2)XA" }, { "status": "affected", "version": "12.4(2)XA1" }, { "status": "affected", "version": "12.4(2)XA2" }, { "status": "affected", "version": "12.3(14)YM8" }, { "status": "affected", "version": "12.3(14)YM12" }, { "status": "affected", "version": "12.3(14)YM4" }, { "status": "affected", "version": "12.3(14)YM3" }, { "status": "affected", "version": "12.3(14)YM7" }, { "status": "affected", "version": "12.3(14)YM11" }, { "status": "affected", "version": "12.3(14)YM9" }, { "status": "affected", "version": "12.3(14)YM6" }, { "status": "affected", "version": "12.3(14)YM10" }, { "status": "affected", "version": "12.3(14)YM13" }, { "status": "affected", "version": "12.3(14)YM5" }, { "status": "affected", "version": "12.3(14)YM2" }, { "status": "affected", "version": "12.2(28)ZX" }, { "status": "affected", "version": "12.4(4)XC" }, { "status": "affected", "version": "12.4(4)XC1" }, { "status": "affected", "version": "12.4(4)XC5" }, { "status": "affected", "version": "12.4(4)XC7" }, { "status": "affected", "version": "12.4(4)XC3" }, { "status": "affected", "version": "12.4(4)XC4" }, { "status": "affected", "version": "12.4(4)XC2" }, { "status": "affected", "version": "12.4(4)XC6" }, { "status": "affected", "version": "12.4(4)XD" }, { "status": "affected", "version": "12.4(4)XD4" }, { "status": "affected", "version": "12.4(4)XD10" }, { "status": "affected", "version": "12.4(4)XD12" }, { "status": "affected", "version": "12.4(4)XD2" }, { "status": "affected", "version": "12.4(4)XD8" }, { "status": "affected", "version": "12.4(4)XD11" }, { "status": "affected", "version": "12.4(4)XD1" }, { "status": "affected", "version": "12.4(4)XD5" }, { "status": "affected", "version": "12.4(4)XD7" }, { "status": "affected", "version": "12.4(4)XD9" }, { "status": "affected", "version": "12.4(6)XE" }, { "status": "affected", "version": "12.4(6)XE2" }, { "status": "affected", "version": "12.4(6)XE1" }, { "status": "affected", "version": "12.3(11)YZ1" }, { "status": "affected", "version": "12.3(11)YZ" }, { "status": "affected", "version": "12.3(11)YZ2" }, { "status": "affected", "version": "12.4(11)XJ" }, { "status": "affected", "version": "12.4(11)XJ3" }, { "status": "affected", "version": "12.4(11)XJ2" }, { "status": "affected", "version": "12.4(11)XJ4" }, { "status": "affected", "version": "12.4(6)XT" }, { "status": "affected", "version": "12.4(6)XT1" }, { "status": "affected", "version": "12.4(6)XT2" }, { "status": "affected", "version": "12.4(6)XP" }, { "status": "affected", "version": "12.4(11)MD2" }, { "status": "affected", "version": "12.4(11)XV" }, { "status": "affected", "version": "12.4(11)XV1" }, { "status": "affected", "version": "12.4(11)XW" }, { "status": "affected", "version": "12.4(11)XW3" }, { "status": "affected", "version": "12.4(11)XW7" }, { "status": "affected", "version": "12.4(11)XW10" }, { "status": "affected", "version": "12.4(11)XW8" }, { "status": "affected", "version": "12.4(11)XW9" }, { "status": "affected", "version": "12.4(11)XW6" }, { "status": "affected", "version": "12.4(11)XW4" }, { "status": "affected", "version": "12.4(11)XW1" }, { "status": "affected", "version": "12.4(11)XW5" }, { "status": "affected", "version": "12.4(11)XW2" }, { "status": "affected", "version": "12.4(3g)JMA1" }, { "status": "affected", "version": "12.4(15)XY4" }, { "status": "affected", "version": "12.4(15)XY5" }, { "status": "affected", "version": "12.4(15)XY1" }, { "status": "affected", "version": "12.4(15)XY" }, { "status": "affected", "version": "12.4(15)XY2" }, { "status": "affected", "version": "12.4(15)XY3" }, { "status": "affected", "version": "12.4(15)XZ" }, { "status": "affected", "version": "12.4(15)XZ2" }, { "status": "affected", "version": "12.4(15)XZ1" }, { "status": "affected", "version": "12.4(15)XL3" }, { "status": "affected", "version": "12.4(15)XL1" }, { "status": "affected", "version": "12.4(15)XL2" }, { "status": "affected", "version": "12.4(15)XL4" }, { "status": "affected", "version": "12.4(15)XL5" }, { "status": "affected", "version": "12.4(15)XL" }, { "status": "affected", "version": "12.3(8)ZA" }, { "status": "affected", "version": "12.4(15)XM1" }, { "status": "affected", "version": "12.4(15)XM2" }, { "status": "affected", "version": "12.2(33)STE0" }, { "status": "affected", "version": "12.4(10b)JDA1" }, { "status": "affected", "version": "12.4(3g)JMB" }, { "status": "affected", "version": "12.4(23c)JY" }, { "status": "affected", "version": "12.4(10b)JDC" }, { "status": "affected", "version": "12.4(10b)JDD" }, { "status": "affected", "version": "15.0(1)M1" }, { "status": "affected", "version": "15.0(1)M5" }, { "status": "affected", "version": "15.0(1)M4" }, { "status": "affected", "version": "15.0(1)M3" }, { "status": "affected", "version": "15.0(1)M2" }, { "status": "affected", "version": "15.0(1)M6" }, { "status": "affected", "version": "15.0(1)M" }, { "status": "affected", "version": "15.0(1)M7" }, { "status": "affected", "version": "15.0(1)M10" }, { "status": "affected", "version": "15.0(1)M9" }, { "status": "affected", "version": "15.0(1)M8" }, { "status": "affected", "version": "15.0(1)XA2" }, { "status": "affected", "version": "15.0(1)XA4" }, { "status": "affected", "version": "15.0(1)XA1" }, { "status": "affected", "version": "15.0(1)XA3" }, { "status": "affected", "version": "15.0(1)XA" }, { "status": "affected", "version": "15.0(1)XA5" }, { "status": "affected", "version": "15.1(2)T" }, { "status": "affected", "version": "15.1(1)T4" }, { "status": "affected", "version": "15.1(3)T2" }, { "status": "affected", "version": "15.1(1)T1" }, { "status": "affected", "version": "15.1(2)T0a" }, { "status": "affected", "version": "15.1(3)T3" }, { "status": "affected", "version": "15.1(1)T3" }, { "status": "affected", "version": "15.1(2)T3" }, { "status": "affected", "version": "15.1(2)T4" }, { "status": "affected", "version": "15.1(1)T2" }, { "status": "affected", "version": "15.1(3)T" }, { "status": "affected", "version": "15.1(2)T2a" }, { "status": "affected", "version": "15.1(3)T1" }, { "status": "affected", "version": "15.1(1)T" }, { "status": "affected", "version": "15.1(2)T2" }, { "status": "affected", "version": "15.1(2)T1" }, { "status": "affected", "version": "15.1(2)T5" }, { "status": "affected", "version": "15.1(3)T4" }, { "status": "affected", "version": "15.1(1)T5" }, { "status": "affected", "version": "15.1(1)XB" }, { "status": "affected", "version": "15.0(1)XO1" }, { "status": "affected", "version": "15.0(1)XO" }, { "status": "affected", "version": "15.0(2)XO" }, { "status": "affected", "version": "15.3(1)T" }, { "status": "affected", "version": "15.3(2)T" }, { "status": "affected", "version": "15.3(1)T1" }, { "status": "affected", "version": "15.3(1)T2" }, { "status": "affected", "version": "15.3(1)T3" }, { "status": "affected", "version": "15.3(1)T4" }, { "status": "affected", "version": "15.3(2)T1" }, { "status": "affected", "version": "15.3(2)T2" }, { "status": "affected", "version": "15.3(2)T3" }, { "status": "affected", "version": "15.3(2)T4" }, { "status": "affected", "version": "12.4(10b)JDE" }, { "status": "affected", "version": "15.0(1)EY" }, { "status": "affected", "version": "15.0(1)EY1" }, { "status": "affected", "version": "15.0(1)EY2" }, { "status": "affected", "version": "12.4(20)MRB" }, { "status": "affected", "version": "12.4(20)MRB1" }, { "status": "affected", "version": "15.1(4)M3" }, { "status": "affected", "version": "15.1(4)M" }, { "status": "affected", "version": "15.1(4)M1" }, { "status": "affected", "version": "15.1(4)M2" }, { "status": "affected", "version": "15.1(4)M6" }, { "status": "affected", "version": "15.1(4)M5" }, { "status": "affected", "version": "15.1(4)M4" }, { "status": "affected", "version": "15.1(4)M7" }, { "status": "affected", "version": "15.1(4)M3a" }, { "status": "affected", "version": "15.1(4)M10" }, { "status": "affected", "version": "15.1(4)M8" }, { "status": "affected", "version": "15.1(4)M9" }, { "status": "affected", "version": "12.4(3g)JMC1" }, { "status": "affected", "version": "12.4(3g)JMC" }, { "status": "affected", "version": "12.4(3g)JMC2" }, { "status": "affected", "version": "15.0(2)SE8" }, { "status": "affected", "version": "15.1(2)GC" }, { "status": "affected", "version": "15.1(2)GC1" }, { "status": "affected", "version": "15.1(2)GC2" }, { "status": "affected", "version": "15.1(4)GC" }, { "status": "affected", "version": "15.1(4)GC1" }, { "status": "affected", "version": "15.1(4)GC2" }, { "status": "affected", "version": "15.2(4)M" }, { "status": "affected", "version": "15.2(4)M1" }, { "status": "affected", "version": "15.2(4)M2" }, { "status": "affected", "version": "15.2(4)M4" }, { "status": "affected", "version": "15.2(4)M3" }, { "status": "affected", "version": "15.2(4)M5" }, { "status": "affected", "version": "15.2(4)M8" }, { "status": "affected", "version": "15.2(4)M10" }, { "status": "affected", "version": "15.2(4)M7" }, { "status": "affected", "version": "15.2(4)M6" }, { "status": "affected", "version": "15.2(4)M9" }, { "status": "affected", "version": "15.2(4)M6a" }, { "status": "affected", "version": "15.2(4)M11" }, { "status": "affected", "version": "15.0(2)SG11a" }, { "status": "affected", "version": "12.4(21a)JHC" }, { "status": "affected", "version": "15.0(1)EX" }, { "status": "affected", "version": "15.0(2)EX2" }, { "status": "affected", "version": "15.0(2)EX8" }, { "status": "affected", "version": "15.0(2)EX10" }, { "status": "affected", "version": "15.0(2)EX11" }, { "status": "affected", "version": "15.0(2)EX13" }, { "status": "affected", "version": "15.0(2)EX12" }, { "status": "affected", "version": "15.2(1)GC" }, { "status": "affected", "version": "15.2(1)GC1" }, { "status": "affected", "version": "15.2(1)GC2" }, { "status": "affected", "version": "15.2(2)GC" }, { "status": "affected", "version": "15.2(3)GC" }, { "status": "affected", "version": "15.2(3)GC1" }, { "status": "affected", "version": "15.2(4)GC" }, { "status": "affected", "version": "15.2(4)GC1" }, { "status": "affected", "version": "15.2(4)GC2" }, { "status": "affected", "version": "15.2(4)GC3" }, { "status": "affected", "version": "15.4(1)T" }, { "status": "affected", "version": "15.4(2)T" }, { "status": "affected", "version": "15.4(1)T2" }, { "status": "affected", "version": "15.4(1)T1" }, { "status": "affected", "version": "15.4(1)T3" }, { "status": "affected", "version": "15.4(2)T1" }, { "status": "affected", "version": "15.4(2)T3" }, { "status": "affected", "version": "15.4(2)T2" }, { "status": "affected", "version": "15.4(1)T4" }, { "status": "affected", "version": "15.4(2)T4" }, { "status": "affected", "version": "15.2(2a)E2" }, { "status": "affected", "version": "15.2(3a)E" }, { "status": "affected", "version": "15.2(3)E4" }, { "status": "affected", "version": "15.2(2)E5b" }, { "status": "affected", "version": "15.2(6a)E" }, { "status": "affected", "version": "15.2(6)E0c" }, { "status": "affected", "version": "15.2(7a)E0b" }, { "status": "affected", "version": "15.2(7b)E0b" }, { "status": "affected", "version": "15.1(3)MRA3" }, { "status": "affected", "version": "15.1(3)MRA4" }, { "status": "affected", "version": "15.1(3)SVB1" }, { "status": "affected", "version": "15.1(3)SVB2" }, { "status": "affected", "version": "15.4(2)S3" }, { "status": "affected", "version": "15.3(3)M" }, { "status": "affected", "version": "15.3(3)M1" }, { "status": "affected", "version": "15.3(3)M2" }, { "status": "affected", "version": "15.3(3)M3" }, { "status": "affected", "version": "15.3(3)M5" }, { "status": "affected", "version": "15.3(3)M4" }, { "status": "affected", "version": "15.3(3)M6" }, { "status": "affected", "version": "15.3(3)M7" }, { "status": "affected", "version": "15.3(3)M8" }, { "status": "affected", "version": "15.3(3)M9" }, { "status": "affected", "version": "15.3(3)M8a" }, { "status": "affected", "version": "15.2(4)JN" }, { "status": "affected", "version": "15.1(3)SVD" }, { "status": "affected", "version": "15.1(3)SVD1" }, { "status": "affected", "version": "15.1(3)SVD2" }, { "status": "affected", "version": "15.1(3)SVF" }, { "status": "affected", "version": "15.1(3)SVF1" }, { "status": "affected", "version": "15.1(3)SVE" }, { "status": "affected", "version": "15.2(4)JAZ1" }, { "status": "affected", "version": "15.4(1)CG" }, { "status": "affected", "version": "15.4(2)CG" }, { "status": "affected", "version": "15.1(3)SVG" }, { "status": "affected", "version": "15.5(1)T" }, { "status": "affected", "version": "15.5(1)T1" }, { "status": "affected", "version": "15.5(2)T" }, { "status": "affected", "version": "15.5(1)T2" }, { "status": "affected", "version": "15.5(1)T3" }, { "status": "affected", "version": "15.5(2)T1" }, { "status": "affected", "version": "15.5(2)T2" }, { "status": "affected", "version": "15.5(2)T3" }, { "status": "affected", "version": "15.5(2)T4" }, { "status": "affected", "version": "15.5(1)T4" }, { "status": "affected", "version": "15.2(4)EA10" }, { "status": "affected", "version": "15.5(3)M" }, { "status": "affected", "version": "15.5(3)M1" }, { "status": "affected", "version": "15.5(3)M2" }, { "status": "affected", "version": "15.5(3)M3" }, { "status": "affected", "version": "15.5(3)M4" }, { "status": "affected", "version": "15.5(3)M4a" }, { "status": "affected", "version": "15.5(3)M5" }, { "status": "affected", "version": "15.3(3)JAA1" }, { "status": "affected", "version": "15.0(2)SQD" }, { "status": "affected", "version": "15.0(2)SQD1" }, { "status": "affected", "version": "15.0(2)SQD2" }, { "status": "affected", "version": "15.0(2)SQD3" }, { "status": "affected", "version": "15.0(2)SQD4" }, { "status": "affected", "version": "15.0(2)SQD5" }, { "status": "affected", "version": "15.0(2)SQD6" }, { "status": "affected", "version": "15.0(2)SQD7" }, { "status": "affected", "version": "15.0(2)SQD8" }, { "status": "affected", "version": "15.6(2)S0a" }, { "status": "affected", "version": "15.6(1)T" }, { "status": "affected", "version": "15.6(2)T" }, { "status": "affected", "version": "15.6(1)T0a" }, { "status": "affected", "version": "15.6(1)T1" }, { "status": "affected", "version": "15.6(2)T1" }, { "status": "affected", "version": "15.6(1)T2" }, { "status": "affected", "version": "15.6(2)T2" }, { "status": "affected", "version": "15.6(1)T3" }, { "status": "affected", "version": "15.6(3)M" }, { "status": "affected", "version": "15.6(3)M1" }, { "status": "affected", "version": "15.6(3)M0a" }, { "status": "affected", "version": "15.6(3)M1b" }, { "status": "affected", "version": "15.6(3)M2" }, { "status": "affected", "version": "15.6(3)M2a" }, { "status": "affected", "version": "15.1(3)SVJ2" }, { "status": "affected", "version": "15.3(3)JPC5" }, { "status": "affected", "version": "15.3(3)JPR1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the SNMP implementation of could allow an authenticated, remote attacker to cause a reload of the affected system or to remotely execute code. An attacker could exploit this vulnerability by sending a crafted SNMP packet to the affected device.\u0026nbsp;\r\n\r\n\r\n\r\nThe vulnerability is due to a buffer overflow in the affected code area. The vulnerability affects all versions of SNMP (versions 1, 2c, and 3). The attacker must know the SNMP read only community string (SNMP version 2c or earlier) or the user credentials (SNMPv3). An exploit could allow the attacker to execute arbitrary code and obtain full control of the system or to cause a reload of the affected system.\r\n\r\n\r\n\r\nOnly traffic directed to the affected system can be used to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "At the time of initial publication, Cisco was aware of external knowledge of the vulnerabilities described in this advisory and, as a precaution, notified customers about the potential for exploitation.\r\n\r\nOn January 6, 2017, a security researcher published functional exploit code for these vulnerabilities.\r\n\r\nThe Cisco Product Security Incident Response Team (PSIRT) is aware of exploitation of the following vulnerabilities that are described in this advisory:\r\n\r\nCVE-2017-6736\r\nCVE-2017-6737\r\nCVE-2017-6738\r\nCVE-2017-6739\r\nCVE-2017-6740\r\nCVE-2017-6742\r\nCVE-2017-6743\r\nCVE-2017-6744\r\n\r\nThe Cisco PSIRT is aware of exploit code available for CVE-2017-6741.\r\n\r\nAdditional information can be found at Cisco TALOS: DNS Hijacking Abuses Trust In Core Internet Service [\"https://blog.talosintelligence.com/2019/04/seaturtle.html\"]." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "format": "cvssV3_0" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-31T16:22:24.998Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-20170629-snmp", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170629-snmp" } ], "source": { "advisory": "cisco-sa-20170629-snmp", "defects": [ "CSCve60402" ], "discovery": "UNKNOWN" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-6737", "datePublished": "2017-07-17T21:00:00.000Z", "dateReserved": "2017-03-09T00:00:00.000Z", "dateUpdated": "2025-07-31T16:22:24.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…